Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2008-1887 (GCVE-0-2008-1887)
Vulnerability from cvelistv5 – Published: 2008-04-18 17:00 – Updated: 2024-08-07 08:40- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T08:40:59.882Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "SUSE-SR:2008:017",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://bugs.python.org/issue2587"
},
{
"name": "GLSA-200807-01",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "http://security.gentoo.org/glsa/glsa-200807-01.xml"
},
{
"name": "30872",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/30872"
},
{
"name": "20090824 rPSA-2009-0122-1 idle python",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/506056/100/0/threaded"
},
{
"name": "33937",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/33937"
},
{
"name": "oval:org.mitre.oval:def:8624",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624"
},
{
"name": "37471",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37471"
},
{
"name": "python-pystringfromstringandsize-bo(41944)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41944"
},
{
"name": "31687",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/31687"
},
{
"name": "oval:org.mitre.oval:def:10407",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407"
},
{
"name": "20080411 IOActive Security Advisory: Incorrect input validation in PyString_FromStringAndSize() leads to multiple buffer overflows",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/490776"
},
{
"name": "DSA-1551",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2008/dsa-1551"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT3438"
},
{
"name": "APPLE-SA-2009-02-12",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122"
},
{
"name": "28749",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/28749"
},
{
"name": "USN-632-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-632-1"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "31518",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/31518"
},
{
"name": "31365",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/31365"
},
{
"name": "31255",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/31255"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900"
},
{
"name": "DSA-1620",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2008/dsa-1620"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "29889",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/29889"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2008-04-08T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-11T19:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "SUSE-SR:2008:017",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://bugs.python.org/issue2587"
},
{
"name": "GLSA-200807-01",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "http://security.gentoo.org/glsa/glsa-200807-01.xml"
},
{
"name": "30872",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/30872"
},
{
"name": "20090824 rPSA-2009-0122-1 idle python",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/506056/100/0/threaded"
},
{
"name": "33937",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/33937"
},
{
"name": "oval:org.mitre.oval:def:8624",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624"
},
{
"name": "37471",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37471"
},
{
"name": "python-pystringfromstringandsize-bo(41944)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41944"
},
{
"name": "31687",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/31687"
},
{
"name": "oval:org.mitre.oval:def:10407",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407"
},
{
"name": "20080411 IOActive Security Advisory: Incorrect input validation in PyString_FromStringAndSize() leads to multiple buffer overflows",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/490776"
},
{
"name": "DSA-1551",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2008/dsa-1551"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT3438"
},
{
"name": "APPLE-SA-2009-02-12",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122"
},
{
"name": "28749",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/28749"
},
{
"name": "USN-632-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-632-1"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "31518",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/31518"
},
{
"name": "31365",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/31365"
},
{
"name": "31255",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/31255"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900"
},
{
"name": "DSA-1620",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2008/dsa-1620"
},
{
"name": "ADV-2009-3316",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "29889",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/29889"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-1887",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name": "http://bugs.python.org/issue2587",
"refsource": "CONFIRM",
"url": "http://bugs.python.org/issue2587"
},
{
"name": "GLSA-200807-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200807-01.xml"
},
{
"name": "30872",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30872"
},
{
"name": "20090824 rPSA-2009-0122-1 idle python",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506056/100/0/threaded"
},
{
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "oval:org.mitre.oval:def:8624",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624"
},
{
"name": "37471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "python-pystringfromstringandsize-bo(41944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41944"
},
{
"name": "31687",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31687"
},
{
"name": "oval:org.mitre.oval:def:10407",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407"
},
{
"name": "20080411 IOActive Security Advisory: Incorrect input validation in PyString_FromStringAndSize() leads to multiple buffer overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490776"
},
{
"name": "DSA-1551",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1551"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "http://support.apple.com/kb/HT3438",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3438"
},
{
"name": "APPLE-SA-2009-02-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122"
},
{
"name": "28749",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28749"
},
{
"name": "USN-632-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-632-1"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "31518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31518"
},
{
"name": "31365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31365"
},
{
"name": "31255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31255"
},
{
"name": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900"
},
{
"name": "DSA-1620",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1620"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "29889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29889"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2008-1887",
"datePublished": "2008-04-18T17:00:00",
"dateReserved": "2008-04-18T00:00:00",
"dateUpdated": "2024-08-07T08:40:59.882Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.5.2\", \"matchCriteriaId\": \"9E0806D1-04EA-492A-8587-1886F47ECC80\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6EBDAFF8-DE44-4E80-B6BD-E341F767F501\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"823BF8BE-2309-4F67-A5E2-EAD98F723468\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*\", \"matchCriteriaId\": \"7EBFE35C-E243-43D1-883D-4398D71763CC\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.\"}, {\"lang\": \"es\", \"value\": \"Python versi\\u00f3n 2.5.2 y anteriores, permite a los atacantes dependiendo del contexto ejecutar c\\u00f3digo arbitrario por medio de varios vectores que causan que se proporcione un valor de tama\\u00f1o negativo a la funci\\u00f3n PyString_FromStringAndSize, que asigna menos memoria de la esperada cuando assert() est\\u00e1 deshabilitado y desencadena un desbordamiento de b\\u00fafer.\"}]",
"id": "CVE-2008-1887",
"lastModified": "2024-11-21T00:45:35.183",
"metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:C/I:C/A:C\", \"baseScore\": 9.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 8.6, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": true, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2008-04-18T17:05:00.000",
"references": "[{\"url\": \"http://bugs.python.org/issue2587\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Issue Tracking\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/29889\", \"source\": \"cve@mitre.org\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/30872\", \"source\": \"cve@mitre.org\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/31255\", \"source\": \"cve@mitre.org\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/31365\", \"source\": \"cve@mitre.org\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/31518\", \"source\": \"cve@mitre.org\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/31687\", \"source\": \"cve@mitre.org\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/33937\", \"source\": \"cve@mitre.org\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/37471\", \"source\": \"cve@mitre.org\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200807-01.xml\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://support.apple.com/kb/HT3438\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122\", \"source\": \"cve@mitre.org\", \"tags\": [\"Broken Link\"]}, {\"url\": \"http://www.debian.org/security/2008/dsa-1551\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2008/dsa-1620\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/490776\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/506056/100/0/threaded\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/507985/100/0/threaded\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/bid/28749\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ubuntu.com/usn/usn-632-1\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3316\", \"source\": \"cve@mitre.org\", \"tags\": [\"Permissions Required\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/41944\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://bugs.python.org/issue2587\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Issue Tracking\", \"Vendor Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/29889\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/30872\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/31255\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/31365\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/31518\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/31687\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/33937\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://secunia.com/advisories/37471\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\"]}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200807-01.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://support.apple.com/kb/HT3438\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Broken Link\"]}, {\"url\": \"http://www.debian.org/security/2008/dsa-1551\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2008/dsa-1620\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/490776\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/506056/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/507985/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/bid/28749\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ubuntu.com/usn/usn-632-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3316\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Permissions Required\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/41944\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]",
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-120\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2008-1887\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-04-18T17:05:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.\"},{\"lang\":\"es\",\"value\":\"Python versi\u00f3n 2.5.2 y anteriores, permite a los atacantes dependiendo del contexto ejecutar c\u00f3digo arbitrario por medio de varios vectores que causan que se proporcione un valor de tama\u00f1o negativo a la funci\u00f3n PyString_FromStringAndSize, que asigna menos memoria de la esperada cuando assert() est\u00e1 deshabilitado y desencadena un desbordamiento de b\u00fafer.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.5.2\",\"matchCriteriaId\":\"9E0806D1-04EA-492A-8587-1886F47ECC80\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EBDAFF8-DE44-4E80-B6BD-E341F767F501\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"823BF8BE-2309-4F67-A5E2-EAD98F723468\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"7EBFE35C-E243-43D1-883D-4398D71763CC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"}]}]}],\"references\":[{\"url\":\"http://bugs.python.org/issue2587\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/29889\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/30872\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/31255\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/31365\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/31518\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/31687\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/33937\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200807-01.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT3438\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1551\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1620\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/490776\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/506056/100/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/28749\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-632-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"cve@mitre.org\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/41944\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://bugs.python.org/issue2587\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/29889\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/30872\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/31255\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/31365\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/31518\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/31687\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/33937\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200807-01.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT3438\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1551\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1620\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/490776\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/506056/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/28749\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-632-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/41944\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
CERTA-2009-AVI-513
Vulnerability from certfr_avis - Published: - Updated:
Plusieurs vulnérabilités découvertes dans les produits VMware peuvent être exploitées à distance par un utilisateur malintentionné afin de compromettre le système vulnérable ou encore d'entraver son bon fonctionnement.
Description
Les vulnérabilités présentes dans les produits VMware peuvent être exploitées afin de porter atteinte à l'intégrité et à la confidentialité des données, de réaliser un déni de service, d'injecter et d'exécuter indirectement du code arbitraire, d'élever ses privilèges ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | N/A | VMware Server 2.x ; | ||
| VMware | ESXi | VMware ESXi 3.x ; | ||
| VMware | N/A | VMware vMA 4.x. | ||
| VMware | N/A | VMware ESX Server 4.x ; | ||
| VMware | N/A | VMware ESX Server 2.x ; | ||
| VMware | N/A | VMware ESX Server 3.x ; | ||
| VMware | ESXi | VMware ESXi 4.x ; | ||
| VMware | vCenter Server | VMware vCenter Server 4.x ; | ||
| VMware | N/A | VMware VirtualCenter 2.x ; |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMware Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 3.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vMA 4.x.",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 4.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 3.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 4.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vCenter Server 4.x ;",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware VirtualCenter 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nLes vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans les produits VMware peuvent \u00eatre\nexploit\u00e9es afin de porter atteinte \u00e0 l\u0027int\u00e9grit\u00e9 et \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, de r\u00e9aliser un d\u00e9ni de service, d\u0027injecter et d\u0027ex\u00e9cuter\nindirectement du code arbitraire, d\u0027\u00e9lever ses privil\u00e8ges ou d\u0027ex\u00e9cuter\ndu code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2724",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2724"
},
{
"name": "CVE-2009-0676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0676"
},
{
"name": "CVE-2009-2721",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2721"
},
{
"name": "CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"name": "CVE-2009-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
},
{
"name": "CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"name": "CVE-2008-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
},
{
"name": "CVE-2009-1106",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1106"
},
{
"name": "CVE-2009-1072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1072"
},
{
"name": "CVE-2008-4307",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4307"
},
{
"name": "CVE-2009-1104",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1104"
},
{
"name": "CVE-2009-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
},
{
"name": "CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"name": "CVE-2009-1101",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1101"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"name": "CVE-2009-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0746"
},
{
"name": "CVE-2009-2673",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2673"
},
{
"name": "CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"name": "CVE-2009-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2719"
},
{
"name": "CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"name": "CVE-2009-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2417"
},
{
"name": "CVE-2009-1439",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1439"
},
{
"name": "CVE-2009-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0322"
},
{
"name": "CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"name": "CVE-2009-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1094"
},
{
"name": "CVE-2009-0748",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0748"
},
{
"name": "CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"name": "CVE-2009-0747",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0747"
},
{
"name": "CVE-2009-0580",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
},
{
"name": "CVE-2009-1095",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1095"
},
{
"name": "CVE-2009-2672",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2672"
},
{
"name": "CVE-2009-0675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0675"
},
{
"name": "CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"name": "CVE-2009-2670",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2670"
},
{
"name": "CVE-2009-1102",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1102"
},
{
"name": "CVE-2009-1630",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1630"
},
{
"name": "CVE-2009-0269",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0269"
},
{
"name": "CVE-2008-3528",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3528"
},
{
"name": "CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2009-1388",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
},
{
"name": "CVE-2009-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1192"
},
{
"name": "CVE-2009-2720",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2720"
},
{
"name": "CVE-2009-0834",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
},
{
"name": "CVE-2009-2671",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2671"
},
{
"name": "CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"name": "CVE-2009-2675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2675"
},
{
"name": "CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"name": "CVE-2009-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0159"
},
{
"name": "CVE-2009-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
},
{
"name": "CVE-2009-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
},
{
"name": "CVE-2009-1099",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1099"
},
{
"name": "CVE-2009-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1252"
},
{
"name": "CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"name": "CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"name": "CVE-2009-0033",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0033"
},
{
"name": "CVE-2009-2723",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2723"
},
{
"name": "CVE-2009-1107",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1107"
},
{
"name": "CVE-2009-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2716"
},
{
"name": "CVE-2007-5333",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
},
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"name": "CVE-2009-1105",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1105"
},
{
"name": "CVE-2007-6286",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
},
{
"name": "CVE-2009-0028",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0028"
},
{
"name": "CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
},
{
"name": "CVE-2009-0781",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0781"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2007-2052",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
},
{
"name": "CVE-2009-1336",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1336"
},
{
"name": "CVE-2009-0783",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
},
{
"name": "CVE-2008-5515",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
},
{
"name": "CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"name": "CVE-2009-1633",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1633"
},
{
"name": "CVE-2009-2722",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2722"
},
{
"name": "CVE-2008-5700",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5700"
},
{
"name": "CVE-2009-1103",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1103"
},
{
"name": "CVE-2009-1100",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1100"
},
{
"name": "CVE-2009-2676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2676"
},
{
"name": "CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"name": "CVE-2009-1096",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1096"
},
{
"name": "CVE-2009-1098",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1098"
},
{
"name": "CVE-2009-0787",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0787"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"name": "CVE-2009-1097",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1097"
},
{
"name": "CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"name": "CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"name": "CVE-2009-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0696"
},
{
"name": "CVE-2009-2718",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2718"
},
{
"name": "CVE-2009-0745",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0745"
},
{
"name": "CVE-2009-1093",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1093"
}
],
"links": [],
"reference": "CERTA-2009-AVI-513",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans les produits VMware peuvent\n\u00eatre exploit\u00e9es \u00e0 distance par un utilisateur malintentionn\u00e9 afin de\ncompromettre le syst\u00e8me vuln\u00e9rable ou encore d\u0027entraver son bon\nfonctionnement.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware du 20 novembre 2009",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000070.html"
}
]
}
CERTA-2009-AVI-068
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le système Mac OS X d'Apple. L'exploitation de ces vulnérabilités permet un grand nombre d'actions, dont l'exécution de code arbitraire à distance.
Description
Apple vient de publier des mises à jour pour son système d'exploitation Mac OS X. Ces correctifs concernent la mise à jour de plusieurs applicatifs :
- AFP Server ;
- Apple Pixlet Video ;
- Carbon Core ;
- CFNetwork ;
- Certificate Assistant ;
- ClamAV ;
- CoreText ;
- CUPS ;
- DS Tools ;
- fetchmail ;
- Folder Manager ;
- FSEvents ;
- Network Time ;
- perl ;
- Printing ;
- python ;
- Remote Apple Events ;
- Safari RSS ;
- servermgrd ;
- SMB ;
- SquirrelMail ;
- X11 ;
- Xterm.
L'exploitation des différentes vulnérabilités permet d'effectuer un grand nombre d'actions malveillantes, dont l'exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Mac OS X versions 10.5.6 et ant\u00e9rieures ;",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Mac OS X versions 10.4.11 et ant\u00e9rieures.",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nApple vient de publier des mises \u00e0 jour pour son syst\u00e8me d\u0027exploitation\nMac OS X. Ces correctifs concernent la mise \u00e0 jour de plusieurs\napplicatifs :\n\n- AFP Server ;\n- Apple Pixlet Video ;\n- Carbon Core ;\n- CFNetwork ;\n- Certificate Assistant ;\n- ClamAV ;\n- CoreText ;\n- CUPS ;\n- DS Tools ;\n- fetchmail ;\n- Folder Manager ;\n- FSEvents ;\n- Network Time ;\n- perl ;\n- Printing ;\n- python ;\n- Remote Apple Events ;\n- Safari RSS ;\n- servermgrd ;\n- SMB ;\n- SquirrelMail ;\n- X11 ;\n- Xterm.\n\nL\u0027exploitation des diff\u00e9rentes vuln\u00e9rabilit\u00e9s permet d\u0027effectuer un\ngrand nombre d\u0027actions malveillantes, dont l\u0027ex\u00e9cution de code\narbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2008-2316",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2316"
},
{
"name": "CVE-2008-2361",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2361"
},
{
"name": "CVE-2008-2379",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2379"
},
{
"name": "CVE-2008-1808",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1808"
},
{
"name": "CVE-2009-0020",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0020"
},
{
"name": "CVE-2009-0012",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0012"
},
{
"name": "CVE-2008-3663",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3663"
},
{
"name": "CVE-2009-0141",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0141"
},
{
"name": "CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"name": "CVE-2007-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4565"
},
{
"name": "CVE-2007-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1352"
},
{
"name": "CVE-2009-0139",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0139"
},
{
"name": "CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"name": "CVE-2009-0019",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0019"
},
{
"name": "CVE-2008-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1679"
},
{
"name": "CVE-2008-2711",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2711"
},
{
"name": "CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"name": "CVE-2008-2362",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2362"
},
{
"name": "CVE-2009-0018",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0018"
},
{
"name": "CVE-2009-0140",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0140"
},
{
"name": "CVE-2009-0015",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0015"
},
{
"name": "CVE-2008-1379",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1379"
},
{
"name": "CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2008-5050",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5050"
},
{
"name": "CVE-2006-1861",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-1861"
},
{
"name": "CVE-2008-1927",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1927"
},
{
"name": "CVE-2007-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1667"
},
{
"name": "CVE-2008-5183",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5183"
},
{
"name": "CVE-2009-0138",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0138"
},
{
"name": "CVE-2009-0014",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0014"
},
{
"name": "CVE-2009-0009",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0009"
},
{
"name": "CVE-2009-0137",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0137"
},
{
"name": "CVE-2008-2360",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2360"
},
{
"name": "CVE-2009-0142",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0142"
},
{
"name": "CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"name": "CVE-2009-0011",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0011"
},
{
"name": "CVE-2008-5314",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5314"
},
{
"name": "CVE-2008-1807",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1807"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"name": "CVE-2008-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1377"
},
{
"name": "CVE-2007-1351",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1351"
},
{
"name": "CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"name": "CVE-2009-0013",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0013"
},
{
"name": "CVE-2009-0017",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0017"
},
{
"name": "CVE-2006-3467",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-3467"
},
{
"name": "CVE-2008-1806",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1806"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT3438 du 12 f\u00e9vrier 2009 :",
"url": "http://support.apple.com/kb/HT3438"
}
],
"reference": "CERTA-2009-AVI-068",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-02-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le syst\u00e8me Mac OS X\nd\u0027Apple. L\u0027exploitation de ces vuln\u00e9rabilit\u00e9s permet un grand nombre\nd\u0027actions, dont l\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple Mac OS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple 2009-001 du 12 f\u00e9vrier 2009",
"url": null
}
]
}
CERTA-2008-AVI-345
Vulnerability from certfr_avis - Published: - Updated:None
Description
Plusieurs vulnérabilités de type débordement de mémoire ont été découvertes dans l'interpréteur de commandes Python. Elles permettent à un utilisateur distant malintentionné de porter atteinte à la confidentialité des données, de provoquer un déni de service ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Python 2.4.",
"product": {
"name": "Python",
"vendor": {
"name": "Python",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s de type d\u00e9bordement de m\u00e9moire ont \u00e9t\u00e9\nd\u00e9couvertes dans l\u0027interpr\u00e9teur de commandes Python. Elles permettent \u00e0\nun utilisateur distant malintentionn\u00e9 de porter atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, de provoquer un d\u00e9ni de service ou\nd\u0027ex\u00e9cuter du code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2008-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1679"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Gentoo GLSA-200807-01 du 02 juillet 2008 :",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200807-01.xml"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA 1551 du 19 avril 2008 :",
"url": "http://www.debian.org/security/2008/dsa-1551"
}
],
"reference": "CERTA-2008-AVI-345",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2008-07-02T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": null,
"title": "Vuln\u00e9rabilit\u00e9s dans Python",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Gentoo GLSA-200807-01 du 01 juillet 2008",
"url": null
}
]
}
CERTA-2008-AVI-345
Vulnerability from certfr_avis - Published: - Updated:None
Description
Plusieurs vulnérabilités de type débordement de mémoire ont été découvertes dans l'interpréteur de commandes Python. Elles permettent à un utilisateur distant malintentionné de porter atteinte à la confidentialité des données, de provoquer un déni de service ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Python 2.4.",
"product": {
"name": "Python",
"vendor": {
"name": "Python",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s de type d\u00e9bordement de m\u00e9moire ont \u00e9t\u00e9\nd\u00e9couvertes dans l\u0027interpr\u00e9teur de commandes Python. Elles permettent \u00e0\nun utilisateur distant malintentionn\u00e9 de porter atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, de provoquer un d\u00e9ni de service ou\nd\u0027ex\u00e9cuter du code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2008-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1679"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Gentoo GLSA-200807-01 du 02 juillet 2008 :",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200807-01.xml"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA 1551 du 19 avril 2008 :",
"url": "http://www.debian.org/security/2008/dsa-1551"
}
],
"reference": "CERTA-2008-AVI-345",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2008-07-02T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": null,
"title": "Vuln\u00e9rabilit\u00e9s dans Python",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Gentoo GLSA-200807-01 du 01 juillet 2008",
"url": null
}
]
}
CERTA-2009-AVI-068
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le système Mac OS X d'Apple. L'exploitation de ces vulnérabilités permet un grand nombre d'actions, dont l'exécution de code arbitraire à distance.
Description
Apple vient de publier des mises à jour pour son système d'exploitation Mac OS X. Ces correctifs concernent la mise à jour de plusieurs applicatifs :
- AFP Server ;
- Apple Pixlet Video ;
- Carbon Core ;
- CFNetwork ;
- Certificate Assistant ;
- ClamAV ;
- CoreText ;
- CUPS ;
- DS Tools ;
- fetchmail ;
- Folder Manager ;
- FSEvents ;
- Network Time ;
- perl ;
- Printing ;
- python ;
- Remote Apple Events ;
- Safari RSS ;
- servermgrd ;
- SMB ;
- SquirrelMail ;
- X11 ;
- Xterm.
L'exploitation des différentes vulnérabilités permet d'effectuer un grand nombre d'actions malveillantes, dont l'exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Mac OS X versions 10.5.6 et ant\u00e9rieures ;",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Mac OS X versions 10.4.11 et ant\u00e9rieures.",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nApple vient de publier des mises \u00e0 jour pour son syst\u00e8me d\u0027exploitation\nMac OS X. Ces correctifs concernent la mise \u00e0 jour de plusieurs\napplicatifs :\n\n- AFP Server ;\n- Apple Pixlet Video ;\n- Carbon Core ;\n- CFNetwork ;\n- Certificate Assistant ;\n- ClamAV ;\n- CoreText ;\n- CUPS ;\n- DS Tools ;\n- fetchmail ;\n- Folder Manager ;\n- FSEvents ;\n- Network Time ;\n- perl ;\n- Printing ;\n- python ;\n- Remote Apple Events ;\n- Safari RSS ;\n- servermgrd ;\n- SMB ;\n- SquirrelMail ;\n- X11 ;\n- Xterm.\n\nL\u0027exploitation des diff\u00e9rentes vuln\u00e9rabilit\u00e9s permet d\u0027effectuer un\ngrand nombre d\u0027actions malveillantes, dont l\u0027ex\u00e9cution de code\narbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2008-2316",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2316"
},
{
"name": "CVE-2008-2361",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2361"
},
{
"name": "CVE-2008-2379",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2379"
},
{
"name": "CVE-2008-1808",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1808"
},
{
"name": "CVE-2009-0020",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0020"
},
{
"name": "CVE-2009-0012",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0012"
},
{
"name": "CVE-2008-3663",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3663"
},
{
"name": "CVE-2009-0141",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0141"
},
{
"name": "CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"name": "CVE-2007-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4565"
},
{
"name": "CVE-2007-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1352"
},
{
"name": "CVE-2009-0139",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0139"
},
{
"name": "CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"name": "CVE-2009-0019",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0019"
},
{
"name": "CVE-2008-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1679"
},
{
"name": "CVE-2008-2711",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2711"
},
{
"name": "CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"name": "CVE-2008-2362",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2362"
},
{
"name": "CVE-2009-0018",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0018"
},
{
"name": "CVE-2009-0140",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0140"
},
{
"name": "CVE-2009-0015",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0015"
},
{
"name": "CVE-2008-1379",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1379"
},
{
"name": "CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2008-5050",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5050"
},
{
"name": "CVE-2006-1861",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-1861"
},
{
"name": "CVE-2008-1927",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1927"
},
{
"name": "CVE-2007-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1667"
},
{
"name": "CVE-2008-5183",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5183"
},
{
"name": "CVE-2009-0138",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0138"
},
{
"name": "CVE-2009-0014",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0014"
},
{
"name": "CVE-2009-0009",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0009"
},
{
"name": "CVE-2009-0137",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0137"
},
{
"name": "CVE-2008-2360",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2360"
},
{
"name": "CVE-2009-0142",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0142"
},
{
"name": "CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"name": "CVE-2009-0011",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0011"
},
{
"name": "CVE-2008-5314",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5314"
},
{
"name": "CVE-2008-1807",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1807"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"name": "CVE-2008-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1377"
},
{
"name": "CVE-2007-1351",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1351"
},
{
"name": "CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"name": "CVE-2009-0013",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0013"
},
{
"name": "CVE-2009-0017",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0017"
},
{
"name": "CVE-2006-3467",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-3467"
},
{
"name": "CVE-2008-1806",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1806"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT3438 du 12 f\u00e9vrier 2009 :",
"url": "http://support.apple.com/kb/HT3438"
}
],
"reference": "CERTA-2009-AVI-068",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-02-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le syst\u00e8me Mac OS X\nd\u0027Apple. L\u0027exploitation de ces vuln\u00e9rabilit\u00e9s permet un grand nombre\nd\u0027actions, dont l\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple Mac OS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple 2009-001 du 12 f\u00e9vrier 2009",
"url": null
}
]
}
CERTA-2009-AVI-513
Vulnerability from certfr_avis - Published: - Updated:
Plusieurs vulnérabilités découvertes dans les produits VMware peuvent être exploitées à distance par un utilisateur malintentionné afin de compromettre le système vulnérable ou encore d'entraver son bon fonctionnement.
Description
Les vulnérabilités présentes dans les produits VMware peuvent être exploitées afin de porter atteinte à l'intégrité et à la confidentialité des données, de réaliser un déni de service, d'injecter et d'exécuter indirectement du code arbitraire, d'élever ses privilèges ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | N/A | VMware Server 2.x ; | ||
| VMware | ESXi | VMware ESXi 3.x ; | ||
| VMware | N/A | VMware vMA 4.x. | ||
| VMware | N/A | VMware ESX Server 4.x ; | ||
| VMware | N/A | VMware ESX Server 2.x ; | ||
| VMware | N/A | VMware ESX Server 3.x ; | ||
| VMware | ESXi | VMware ESXi 4.x ; | ||
| VMware | vCenter Server | VMware vCenter Server 4.x ; | ||
| VMware | N/A | VMware VirtualCenter 2.x ; |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMware Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 3.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vMA 4.x.",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 4.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESX Server 3.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware ESXi 4.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware vCenter Server 4.x ;",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware VirtualCenter 2.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nLes vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans les produits VMware peuvent \u00eatre\nexploit\u00e9es afin de porter atteinte \u00e0 l\u0027int\u00e9grit\u00e9 et \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, de r\u00e9aliser un d\u00e9ni de service, d\u0027injecter et d\u0027ex\u00e9cuter\nindirectement du code arbitraire, d\u0027\u00e9lever ses privil\u00e8ges ou d\u0027ex\u00e9cuter\ndu code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2724",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2724"
},
{
"name": "CVE-2009-0676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0676"
},
{
"name": "CVE-2009-2721",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2721"
},
{
"name": "CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"name": "CVE-2009-2692",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
},
{
"name": "CVE-2009-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
},
{
"name": "CVE-2009-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
},
{
"name": "CVE-2008-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
},
{
"name": "CVE-2009-1106",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1106"
},
{
"name": "CVE-2009-1072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1072"
},
{
"name": "CVE-2008-4307",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4307"
},
{
"name": "CVE-2009-1104",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1104"
},
{
"name": "CVE-2009-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
},
{
"name": "CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"name": "CVE-2009-1101",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1101"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2009-1385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
},
{
"name": "CVE-2009-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0746"
},
{
"name": "CVE-2009-2673",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2673"
},
{
"name": "CVE-2007-5966",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
},
{
"name": "CVE-2009-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2719"
},
{
"name": "CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"name": "CVE-2009-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2417"
},
{
"name": "CVE-2009-1439",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1439"
},
{
"name": "CVE-2009-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0322"
},
{
"name": "CVE-2009-1895",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
},
{
"name": "CVE-2009-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1094"
},
{
"name": "CVE-2009-0748",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0748"
},
{
"name": "CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"name": "CVE-2009-0747",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0747"
},
{
"name": "CVE-2009-0580",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
},
{
"name": "CVE-2009-1095",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1095"
},
{
"name": "CVE-2009-2672",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2672"
},
{
"name": "CVE-2009-0675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0675"
},
{
"name": "CVE-2007-5461",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
},
{
"name": "CVE-2009-2670",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2670"
},
{
"name": "CVE-2009-1102",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1102"
},
{
"name": "CVE-2009-1630",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1630"
},
{
"name": "CVE-2009-0269",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0269"
},
{
"name": "CVE-2008-3528",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3528"
},
{
"name": "CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"name": "CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"name": "CVE-2009-1388",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
},
{
"name": "CVE-2009-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1192"
},
{
"name": "CVE-2009-2720",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2720"
},
{
"name": "CVE-2009-0834",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
},
{
"name": "CVE-2009-2671",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2671"
},
{
"name": "CVE-2009-2848",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
},
{
"name": "CVE-2009-2675",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2675"
},
{
"name": "CVE-2008-1232",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
},
{
"name": "CVE-2009-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0159"
},
{
"name": "CVE-2009-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
},
{
"name": "CVE-2009-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
},
{
"name": "CVE-2009-1099",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1099"
},
{
"name": "CVE-2009-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1252"
},
{
"name": "CVE-2009-2698",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
},
{
"name": "CVE-2008-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
},
{
"name": "CVE-2009-0033",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0033"
},
{
"name": "CVE-2009-2723",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2723"
},
{
"name": "CVE-2009-1107",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1107"
},
{
"name": "CVE-2009-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2716"
},
{
"name": "CVE-2007-5333",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
},
{
"name": "CVE-2008-1947",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
},
{
"name": "CVE-2009-1105",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1105"
},
{
"name": "CVE-2007-6286",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
},
{
"name": "CVE-2009-0028",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0028"
},
{
"name": "CVE-2009-1337",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
},
{
"name": "CVE-2009-0781",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0781"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2007-2052",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
},
{
"name": "CVE-2009-1336",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1336"
},
{
"name": "CVE-2009-0783",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
},
{
"name": "CVE-2008-5515",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
},
{
"name": "CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"name": "CVE-2009-1633",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1633"
},
{
"name": "CVE-2009-2722",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2722"
},
{
"name": "CVE-2008-5700",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5700"
},
{
"name": "CVE-2009-1103",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1103"
},
{
"name": "CVE-2009-1100",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1100"
},
{
"name": "CVE-2009-2676",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2676"
},
{
"name": "CVE-2007-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
},
{
"name": "CVE-2009-1096",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1096"
},
{
"name": "CVE-2009-1098",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1098"
},
{
"name": "CVE-2009-0787",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0787"
},
{
"name": "CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"name": "CVE-2009-1097",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1097"
},
{
"name": "CVE-2009-2847",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
},
{
"name": "CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"name": "CVE-2009-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0696"
},
{
"name": "CVE-2009-2718",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2718"
},
{
"name": "CVE-2009-0745",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0745"
},
{
"name": "CVE-2009-1093",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1093"
}
],
"links": [],
"reference": "CERTA-2009-AVI-513",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans les produits VMware peuvent\n\u00eatre exploit\u00e9es \u00e0 distance par un utilisateur malintentionn\u00e9 afin de\ncompromettre le syst\u00e8me vuln\u00e9rable ou encore d\u0027entraver son bon\nfonctionnement.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware du 20 novembre 2009",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000070.html"
}
]
}
RHSA-2009_1178
Vulnerability from csaf_redhat - Published: 2009-07-27 09:32 - Updated: 2024-11-22 02:31Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 3.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nWhen the assert() system call was disabled, an input sanitization flaw was\nrevealed in the Python string object implementation that led to a buffer\noverflow. The missing check for negative size values meant the Python\nmemory allocator could allocate less memory than expected. This could\nresult in arbitrary code execution with the Python interpreter\u0027s\nprivileges. (CVE-2008-1887)\n\nMultiple buffer and integer overflow flaws were found in the Python Unicode\nstring processing and in the Python Unicode and string object\nimplementations. An attacker could use these flaws to cause a denial of\nservice (Python application crash). (CVE-2008-3142, CVE-2008-5031)\n\nMultiple integer overflow flaws were found in the Python imageop module. If\na Python application used the imageop module to process untrusted images,\nit could cause the application to crash or, potentially, execute arbitrary\ncode with the Python interpreter\u0027s privileges. (CVE-2008-1679,\nCVE-2008-4864)\n\nMultiple integer underflow and overflow flaws were found in the Python\nsnprintf() wrapper implementation. An attacker could use these flaws to\ncause a denial of service (memory corruption). (CVE-2008-3144)\n\nMultiple integer overflow flaws were found in various Python modules. An\nattacker could use these flaws to cause a denial of service (Python\napplication crash). (CVE-2008-2315, CVE-2008-3143)\n\nRed Hat would like to thank David Remahl of the Apple Product Security team\nfor responsibly reporting the CVE-2008-1679 and CVE-2008-2315 issues.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1178",
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "441306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=441306"
},
{
"category": "external",
"summary": "443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1178.json"
}
],
"title": "Red Hat Security Advisory: python security update",
"tracking": {
"current_release_date": "2024-11-22T02:31:46+00:00",
"generator": {
"date": "2024-11-22T02:31:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1178",
"initial_release_date": "2009-07-27T09:32:00+00:00",
"revision_history": [
{
"date": "2009-07-27T09:32:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-07-27T05:36:40+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T02:31:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.ia64",
"product": {
"name": "python-devel-0:2.2.3-6.11.ia64",
"product_id": "python-devel-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.ia64",
"product": {
"name": "python-tools-0:2.2.3-6.11.ia64",
"product_id": "python-tools-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.ia64",
"product": {
"name": "python-0:2.2.3-6.11.ia64",
"product_id": "python-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.ia64",
"product": {
"name": "tkinter-0:2.2.3-6.11.ia64",
"product_id": "tkinter-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.ia64",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64",
"product_id": "python-debuginfo-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.x86_64",
"product": {
"name": "python-devel-0:2.2.3-6.11.x86_64",
"product_id": "python-devel-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.x86_64",
"product": {
"name": "python-tools-0:2.2.3-6.11.x86_64",
"product_id": "python-tools-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.x86_64",
"product": {
"name": "python-0:2.2.3-6.11.x86_64",
"product_id": "python-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.x86_64",
"product": {
"name": "tkinter-0:2.2.3-6.11.x86_64",
"product_id": "tkinter-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.x86_64",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64",
"product_id": "python-debuginfo-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.i386",
"product": {
"name": "python-devel-0:2.2.3-6.11.i386",
"product_id": "python-devel-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.i386",
"product": {
"name": "python-tools-0:2.2.3-6.11.i386",
"product_id": "python-tools-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.i386",
"product": {
"name": "python-0:2.2.3-6.11.i386",
"product_id": "python-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.i386",
"product": {
"name": "tkinter-0:2.2.3-6.11.i386",
"product_id": "tkinter-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.i386",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.i386",
"product_id": "python-debuginfo-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.src",
"product": {
"name": "python-0:2.2.3-6.11.src",
"product_id": "python-0:2.2.3-6.11.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.ppc",
"product": {
"name": "python-devel-0:2.2.3-6.11.ppc",
"product_id": "python-devel-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.ppc",
"product": {
"name": "python-tools-0:2.2.3-6.11.ppc",
"product_id": "python-tools-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.ppc",
"product": {
"name": "python-0:2.2.3-6.11.ppc",
"product_id": "python-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.ppc",
"product": {
"name": "tkinter-0:2.2.3-6.11.ppc",
"product_id": "tkinter-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.ppc",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc",
"product_id": "python-debuginfo-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.s390x",
"product": {
"name": "python-devel-0:2.2.3-6.11.s390x",
"product_id": "python-devel-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.s390x",
"product": {
"name": "python-tools-0:2.2.3-6.11.s390x",
"product_id": "python-tools-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.s390x",
"product": {
"name": "python-0:2.2.3-6.11.s390x",
"product_id": "python-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.s390x",
"product": {
"name": "tkinter-0:2.2.3-6.11.s390x",
"product_id": "tkinter-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.s390x",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x",
"product_id": "python-debuginfo-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.s390",
"product": {
"name": "python-devel-0:2.2.3-6.11.s390",
"product_id": "python-devel-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.s390",
"product": {
"name": "python-tools-0:2.2.3-6.11.s390",
"product_id": "python-tools-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.s390",
"product": {
"name": "python-0:2.2.3-6.11.s390",
"product_id": "python-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=s390"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.s390",
"product": {
"name": "tkinter-0:2.2.3-6.11.s390",
"product_id": "tkinter-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.s390",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.s390",
"product_id": "python-debuginfo-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.i386"
},
"product_reference": "python-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.ia64"
},
"product_reference": "python-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.ppc"
},
"product_reference": "python-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.s390"
},
"product_reference": "python-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.s390x"
},
"product_reference": "python-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.src"
},
"product_reference": "python-0:2.2.3-6.11.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.i386"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.ia64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.ppc"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.s390"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.s390x"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.i386"
},
"product_reference": "python-devel-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.ia64"
},
"product_reference": "python-devel-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.ppc"
},
"product_reference": "python-devel-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.s390"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.s390x"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-devel-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.i386"
},
"product_reference": "python-tools-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.ia64"
},
"product_reference": "python-tools-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.ppc"
},
"product_reference": "python-tools-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.s390"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.s390x"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-tools-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.i386"
},
"product_reference": "tkinter-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.ia64"
},
"product_reference": "tkinter-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.ppc"
},
"product_reference": "tkinter-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.s390"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.s390x"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.x86_64"
},
"product_reference": "tkinter-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.i386"
},
"product_reference": "python-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.ia64"
},
"product_reference": "python-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.ppc"
},
"product_reference": "python-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.s390"
},
"product_reference": "python-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.s390x"
},
"product_reference": "python-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.src"
},
"product_reference": "python-0:2.2.3-6.11.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.i386"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.ia64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.ppc"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.s390"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.s390x"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.i386"
},
"product_reference": "python-devel-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.ia64"
},
"product_reference": "python-devel-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.ppc"
},
"product_reference": "python-devel-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.s390"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.s390x"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-devel-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.i386"
},
"product_reference": "python-tools-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.ia64"
},
"product_reference": "python-tools-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.ppc"
},
"product_reference": "python-tools-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.s390"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.s390x"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-tools-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.i386"
},
"product_reference": "tkinter-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.ia64"
},
"product_reference": "tkinter-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.ppc"
},
"product_reference": "tkinter-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.s390"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.s390x"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.x86_64"
},
"product_reference": "tkinter-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.i386"
},
"product_reference": "python-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.ia64"
},
"product_reference": "python-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.ppc"
},
"product_reference": "python-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.s390"
},
"product_reference": "python-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.s390x"
},
"product_reference": "python-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.src"
},
"product_reference": "python-0:2.2.3-6.11.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.i386"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.ia64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.ppc"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.s390"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.s390x"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.i386"
},
"product_reference": "python-devel-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.ia64"
},
"product_reference": "python-devel-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.ppc"
},
"product_reference": "python-devel-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.s390"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.s390x"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-devel-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.i386"
},
"product_reference": "python-tools-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.ia64"
},
"product_reference": "python-tools-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.ppc"
},
"product_reference": "python-tools-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.s390"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.s390x"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-tools-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.i386"
},
"product_reference": "tkinter-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.ia64"
},
"product_reference": "tkinter-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.ppc"
},
"product_reference": "tkinter-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.s390"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.s390x"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.x86_64"
},
"product_reference": "tkinter-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.i386"
},
"product_reference": "python-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.ia64"
},
"product_reference": "python-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.ppc"
},
"product_reference": "python-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.s390"
},
"product_reference": "python-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.s390x"
},
"product_reference": "python-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.src"
},
"product_reference": "python-0:2.2.3-6.11.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.i386"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.ia64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.ppc"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.s390"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.s390x"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.i386"
},
"product_reference": "python-devel-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.ia64"
},
"product_reference": "python-devel-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.ppc"
},
"product_reference": "python-devel-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.s390"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.s390x"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-devel-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.i386"
},
"product_reference": "python-tools-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.ia64"
},
"product_reference": "python-tools-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.ppc"
},
"product_reference": "python-tools-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.s390"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.s390x"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-tools-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.i386"
},
"product_reference": "tkinter-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.ia64"
},
"product_reference": "tkinter-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.ppc"
},
"product_reference": "tkinter-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.s390"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.s390x"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.x86_64"
},
"product_reference": "tkinter-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-1679",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "441306"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in Python before 2.5.3 allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. NOTE: this issue is due to an incomplete fix for CVE-2007-4965.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1679"
},
{
"category": "external",
"summary": "RHBZ#441306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=441306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1679"
}
],
"release_date": "2008-03-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module integer overflows"
},
{
"cve": "CVE-2008-1887",
"discovery_date": "2008-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "443810"
}
],
"notes": [
{
"category": "description",
"text": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: PyString_FromStringAndSize does not check for negative size values",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1887"
},
{
"category": "external",
"summary": "RHBZ#443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887"
}
],
"release_date": "2008-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python: PyString_FromStringAndSize does not check for negative size values"
},
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-2315",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455008"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows in python core",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2315"
},
{
"category": "external",
"summary": "RHBZ#455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315"
}
],
"release_date": "2008-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows in python core"
},
{
"cve": "CVE-2008-3142",
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "454990"
}
],
"notes": [
{
"category": "description",
"text": "Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple buffer overflows in unicode processing",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3142"
},
{
"category": "external",
"summary": "RHBZ#454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142"
}
],
"release_date": "2008-04-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple buffer overflows in unicode processing"
},
{
"cve": "CVE-2008-3143",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455013"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by \"checks for integer overflows, contributed by Google.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows discovered by Google",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3143"
},
{
"category": "external",
"summary": "RHBZ#455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143"
}
],
"release_date": "2008-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows discovered by Google"
},
{
"cve": "CVE-2008-3144",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455018"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3144"
},
{
"category": "external",
"summary": "RHBZ#455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function"
},
{
"cve": "CVE-2008-4864",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "469656"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module multiple integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-4864"
},
{
"category": "external",
"summary": "RHBZ#469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module multiple integer overflows"
},
{
"cve": "CVE-2008-5031",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "470915"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: stringobject, unicodeobject integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5031"
},
{
"category": "external",
"summary": "RHBZ#470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: stringobject, unicodeobject integer overflows"
}
]
}
RHSA-2009:1178
Vulnerability from csaf_redhat - Published: 2009-07-27 09:32 - Updated: 2025-11-21 17:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 3.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nWhen the assert() system call was disabled, an input sanitization flaw was\nrevealed in the Python string object implementation that led to a buffer\noverflow. The missing check for negative size values meant the Python\nmemory allocator could allocate less memory than expected. This could\nresult in arbitrary code execution with the Python interpreter\u0027s\nprivileges. (CVE-2008-1887)\n\nMultiple buffer and integer overflow flaws were found in the Python Unicode\nstring processing and in the Python Unicode and string object\nimplementations. An attacker could use these flaws to cause a denial of\nservice (Python application crash). (CVE-2008-3142, CVE-2008-5031)\n\nMultiple integer overflow flaws were found in the Python imageop module. If\na Python application used the imageop module to process untrusted images,\nit could cause the application to crash or, potentially, execute arbitrary\ncode with the Python interpreter\u0027s privileges. (CVE-2008-1679,\nCVE-2008-4864)\n\nMultiple integer underflow and overflow flaws were found in the Python\nsnprintf() wrapper implementation. An attacker could use these flaws to\ncause a denial of service (memory corruption). (CVE-2008-3144)\n\nMultiple integer overflow flaws were found in various Python modules. An\nattacker could use these flaws to cause a denial of service (Python\napplication crash). (CVE-2008-2315, CVE-2008-3143)\n\nRed Hat would like to thank David Remahl of the Apple Product Security team\nfor responsibly reporting the CVE-2008-1679 and CVE-2008-2315 issues.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1178",
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
},
{
"category": "external",
"summary": "443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "441306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=441306"
},
{
"category": "external",
"summary": "454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1178.json"
}
],
"title": "Red Hat Security Advisory: python security update",
"tracking": {
"current_release_date": "2025-11-21T17:34:59+00:00",
"generator": {
"date": "2025-11-21T17:34:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2009:1178",
"initial_release_date": "2009-07-27T09:32:00+00:00",
"revision_history": [
{
"date": "2009-07-27T09:32:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-07-27T05:36:40+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:34:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.ia64",
"product": {
"name": "python-devel-0:2.2.3-6.11.ia64",
"product_id": "python-devel-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.ia64",
"product": {
"name": "python-tools-0:2.2.3-6.11.ia64",
"product_id": "python-tools-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.ia64",
"product": {
"name": "python-0:2.2.3-6.11.ia64",
"product_id": "python-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.ia64",
"product": {
"name": "tkinter-0:2.2.3-6.11.ia64",
"product_id": "tkinter-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.ia64",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64",
"product_id": "python-debuginfo-0:2.2.3-6.11.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.x86_64",
"product": {
"name": "python-devel-0:2.2.3-6.11.x86_64",
"product_id": "python-devel-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.x86_64",
"product": {
"name": "python-tools-0:2.2.3-6.11.x86_64",
"product_id": "python-tools-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.x86_64",
"product": {
"name": "python-0:2.2.3-6.11.x86_64",
"product_id": "python-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.x86_64",
"product": {
"name": "tkinter-0:2.2.3-6.11.x86_64",
"product_id": "tkinter-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.x86_64",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64",
"product_id": "python-debuginfo-0:2.2.3-6.11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.i386",
"product": {
"name": "python-devel-0:2.2.3-6.11.i386",
"product_id": "python-devel-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.i386",
"product": {
"name": "python-tools-0:2.2.3-6.11.i386",
"product_id": "python-tools-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.i386",
"product": {
"name": "python-0:2.2.3-6.11.i386",
"product_id": "python-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.i386",
"product": {
"name": "tkinter-0:2.2.3-6.11.i386",
"product_id": "tkinter-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.i386",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.i386",
"product_id": "python-debuginfo-0:2.2.3-6.11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.src",
"product": {
"name": "python-0:2.2.3-6.11.src",
"product_id": "python-0:2.2.3-6.11.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.ppc",
"product": {
"name": "python-devel-0:2.2.3-6.11.ppc",
"product_id": "python-devel-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.ppc",
"product": {
"name": "python-tools-0:2.2.3-6.11.ppc",
"product_id": "python-tools-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.ppc",
"product": {
"name": "python-0:2.2.3-6.11.ppc",
"product_id": "python-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.ppc",
"product": {
"name": "tkinter-0:2.2.3-6.11.ppc",
"product_id": "tkinter-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.ppc",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc",
"product_id": "python-debuginfo-0:2.2.3-6.11.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.s390x",
"product": {
"name": "python-devel-0:2.2.3-6.11.s390x",
"product_id": "python-devel-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.s390x",
"product": {
"name": "python-tools-0:2.2.3-6.11.s390x",
"product_id": "python-tools-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.s390x",
"product": {
"name": "python-0:2.2.3-6.11.s390x",
"product_id": "python-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.s390x",
"product": {
"name": "tkinter-0:2.2.3-6.11.s390x",
"product_id": "tkinter-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.s390x",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x",
"product_id": "python-debuginfo-0:2.2.3-6.11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-devel-0:2.2.3-6.11.s390",
"product": {
"name": "python-devel-0:2.2.3-6.11.s390",
"product_id": "python-devel-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.2.3-6.11?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.2.3-6.11.s390",
"product": {
"name": "python-tools-0:2.2.3-6.11.s390",
"product_id": "python-tools-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.2.3-6.11?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-0:2.2.3-6.11.s390",
"product": {
"name": "python-0:2.2.3-6.11.s390",
"product_id": "python-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.2.3-6.11?arch=s390"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.2.3-6.11.s390",
"product": {
"name": "tkinter-0:2.2.3-6.11.s390",
"product_id": "tkinter-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.2.3-6.11?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.2.3-6.11.s390",
"product": {
"name": "python-debuginfo-0:2.2.3-6.11.s390",
"product_id": "python-debuginfo-0:2.2.3-6.11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.11?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.i386"
},
"product_reference": "python-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.ia64"
},
"product_reference": "python-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.ppc"
},
"product_reference": "python-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.s390"
},
"product_reference": "python-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.s390x"
},
"product_reference": "python-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.src"
},
"product_reference": "python-0:2.2.3-6.11.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.i386"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.ia64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.ppc"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.s390"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.s390x"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-debuginfo-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.i386"
},
"product_reference": "python-devel-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.ia64"
},
"product_reference": "python-devel-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.ppc"
},
"product_reference": "python-devel-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.s390"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.s390x"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-devel-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-devel-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.i386"
},
"product_reference": "python-tools-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.ia64"
},
"product_reference": "python-tools-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.ppc"
},
"product_reference": "python-tools-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.s390"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.s390x"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:python-tools-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-tools-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.i386"
},
"product_reference": "tkinter-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.ia64"
},
"product_reference": "tkinter-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.ppc"
},
"product_reference": "tkinter-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.s390"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.s390x"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:tkinter-0:2.2.3-6.11.x86_64"
},
"product_reference": "tkinter-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.i386"
},
"product_reference": "python-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.ia64"
},
"product_reference": "python-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.ppc"
},
"product_reference": "python-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.s390"
},
"product_reference": "python-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.s390x"
},
"product_reference": "python-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.src"
},
"product_reference": "python-0:2.2.3-6.11.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.i386"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.ia64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.ppc"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.s390"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.s390x"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.i386"
},
"product_reference": "python-devel-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.ia64"
},
"product_reference": "python-devel-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.ppc"
},
"product_reference": "python-devel-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.s390"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.s390x"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-devel-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-devel-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.i386"
},
"product_reference": "python-tools-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.ia64"
},
"product_reference": "python-tools-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.ppc"
},
"product_reference": "python-tools-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.s390"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.s390x"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:python-tools-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-tools-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.i386"
},
"product_reference": "tkinter-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.ia64"
},
"product_reference": "tkinter-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.ppc"
},
"product_reference": "tkinter-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.s390"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.s390x"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:tkinter-0:2.2.3-6.11.x86_64"
},
"product_reference": "tkinter-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.i386"
},
"product_reference": "python-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.ia64"
},
"product_reference": "python-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.ppc"
},
"product_reference": "python-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.s390"
},
"product_reference": "python-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.s390x"
},
"product_reference": "python-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.src"
},
"product_reference": "python-0:2.2.3-6.11.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.i386"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.ia64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.ppc"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.s390"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.s390x"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-debuginfo-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.i386"
},
"product_reference": "python-devel-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.ia64"
},
"product_reference": "python-devel-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.ppc"
},
"product_reference": "python-devel-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.s390"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.s390x"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-devel-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-devel-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.i386"
},
"product_reference": "python-tools-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.ia64"
},
"product_reference": "python-tools-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.ppc"
},
"product_reference": "python-tools-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.s390"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.s390x"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:python-tools-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-tools-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.i386"
},
"product_reference": "tkinter-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.ia64"
},
"product_reference": "tkinter-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.ppc"
},
"product_reference": "tkinter-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.s390"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.s390x"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:tkinter-0:2.2.3-6.11.x86_64"
},
"product_reference": "tkinter-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.i386"
},
"product_reference": "python-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.ia64"
},
"product_reference": "python-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.ppc"
},
"product_reference": "python-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.s390"
},
"product_reference": "python-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.s390x"
},
"product_reference": "python-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.src"
},
"product_reference": "python-0:2.2.3-6.11.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.i386"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.ia64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.ppc"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.s390"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.s390x"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-debuginfo-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-debuginfo-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.i386"
},
"product_reference": "python-devel-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.ia64"
},
"product_reference": "python-devel-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.ppc"
},
"product_reference": "python-devel-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.s390"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.s390x"
},
"product_reference": "python-devel-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-devel-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-devel-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.i386"
},
"product_reference": "python-tools-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.ia64"
},
"product_reference": "python-tools-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.ppc"
},
"product_reference": "python-tools-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.s390"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.s390x"
},
"product_reference": "python-tools-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:python-tools-0:2.2.3-6.11.x86_64"
},
"product_reference": "python-tools-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.i386"
},
"product_reference": "tkinter-0:2.2.3-6.11.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.ia64"
},
"product_reference": "tkinter-0:2.2.3-6.11.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.ppc"
},
"product_reference": "tkinter-0:2.2.3-6.11.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.s390"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.s390x"
},
"product_reference": "tkinter-0:2.2.3-6.11.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.2.3-6.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:tkinter-0:2.2.3-6.11.x86_64"
},
"product_reference": "tkinter-0:2.2.3-6.11.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-1679",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "441306"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in Python before 2.5.3 allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. NOTE: this issue is due to an incomplete fix for CVE-2007-4965.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1679"
},
{
"category": "external",
"summary": "RHBZ#441306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=441306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1679"
}
],
"release_date": "2008-03-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module integer overflows"
},
{
"cve": "CVE-2008-1887",
"discovery_date": "2008-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "443810"
}
],
"notes": [
{
"category": "description",
"text": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: PyString_FromStringAndSize does not check for negative size values",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1887"
},
{
"category": "external",
"summary": "RHBZ#443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887"
}
],
"release_date": "2008-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python: PyString_FromStringAndSize does not check for negative size values"
},
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-2315",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455008"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows in python core",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2315"
},
{
"category": "external",
"summary": "RHBZ#455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315"
}
],
"release_date": "2008-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows in python core"
},
{
"cve": "CVE-2008-3142",
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "454990"
}
],
"notes": [
{
"category": "description",
"text": "Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple buffer overflows in unicode processing",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3142"
},
{
"category": "external",
"summary": "RHBZ#454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142"
}
],
"release_date": "2008-04-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple buffer overflows in unicode processing"
},
{
"cve": "CVE-2008-3143",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455013"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by \"checks for integer overflows, contributed by Google.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows discovered by Google",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3143"
},
{
"category": "external",
"summary": "RHBZ#455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143"
}
],
"release_date": "2008-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows discovered by Google"
},
{
"cve": "CVE-2008-3144",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455018"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3144"
},
{
"category": "external",
"summary": "RHBZ#455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function"
},
{
"cve": "CVE-2008-4864",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "469656"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module multiple integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-4864"
},
{
"category": "external",
"summary": "RHBZ#469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module multiple integer overflows"
},
{
"cve": "CVE-2008-5031",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "470915"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: stringobject, unicodeobject integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5031"
},
{
"category": "external",
"summary": "RHBZ#470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:32:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:python-0:2.2.3-6.11.i386",
"3AS:python-0:2.2.3-6.11.ia64",
"3AS:python-0:2.2.3-6.11.ppc",
"3AS:python-0:2.2.3-6.11.s390",
"3AS:python-0:2.2.3-6.11.s390x",
"3AS:python-0:2.2.3-6.11.src",
"3AS:python-0:2.2.3-6.11.x86_64",
"3AS:python-debuginfo-0:2.2.3-6.11.i386",
"3AS:python-debuginfo-0:2.2.3-6.11.ia64",
"3AS:python-debuginfo-0:2.2.3-6.11.ppc",
"3AS:python-debuginfo-0:2.2.3-6.11.s390",
"3AS:python-debuginfo-0:2.2.3-6.11.s390x",
"3AS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3AS:python-devel-0:2.2.3-6.11.i386",
"3AS:python-devel-0:2.2.3-6.11.ia64",
"3AS:python-devel-0:2.2.3-6.11.ppc",
"3AS:python-devel-0:2.2.3-6.11.s390",
"3AS:python-devel-0:2.2.3-6.11.s390x",
"3AS:python-devel-0:2.2.3-6.11.x86_64",
"3AS:python-tools-0:2.2.3-6.11.i386",
"3AS:python-tools-0:2.2.3-6.11.ia64",
"3AS:python-tools-0:2.2.3-6.11.ppc",
"3AS:python-tools-0:2.2.3-6.11.s390",
"3AS:python-tools-0:2.2.3-6.11.s390x",
"3AS:python-tools-0:2.2.3-6.11.x86_64",
"3AS:tkinter-0:2.2.3-6.11.i386",
"3AS:tkinter-0:2.2.3-6.11.ia64",
"3AS:tkinter-0:2.2.3-6.11.ppc",
"3AS:tkinter-0:2.2.3-6.11.s390",
"3AS:tkinter-0:2.2.3-6.11.s390x",
"3AS:tkinter-0:2.2.3-6.11.x86_64",
"3Desktop:python-0:2.2.3-6.11.i386",
"3Desktop:python-0:2.2.3-6.11.ia64",
"3Desktop:python-0:2.2.3-6.11.ppc",
"3Desktop:python-0:2.2.3-6.11.s390",
"3Desktop:python-0:2.2.3-6.11.s390x",
"3Desktop:python-0:2.2.3-6.11.src",
"3Desktop:python-0:2.2.3-6.11.x86_64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.i386",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ia64",
"3Desktop:python-debuginfo-0:2.2.3-6.11.ppc",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390",
"3Desktop:python-debuginfo-0:2.2.3-6.11.s390x",
"3Desktop:python-debuginfo-0:2.2.3-6.11.x86_64",
"3Desktop:python-devel-0:2.2.3-6.11.i386",
"3Desktop:python-devel-0:2.2.3-6.11.ia64",
"3Desktop:python-devel-0:2.2.3-6.11.ppc",
"3Desktop:python-devel-0:2.2.3-6.11.s390",
"3Desktop:python-devel-0:2.2.3-6.11.s390x",
"3Desktop:python-devel-0:2.2.3-6.11.x86_64",
"3Desktop:python-tools-0:2.2.3-6.11.i386",
"3Desktop:python-tools-0:2.2.3-6.11.ia64",
"3Desktop:python-tools-0:2.2.3-6.11.ppc",
"3Desktop:python-tools-0:2.2.3-6.11.s390",
"3Desktop:python-tools-0:2.2.3-6.11.s390x",
"3Desktop:python-tools-0:2.2.3-6.11.x86_64",
"3Desktop:tkinter-0:2.2.3-6.11.i386",
"3Desktop:tkinter-0:2.2.3-6.11.ia64",
"3Desktop:tkinter-0:2.2.3-6.11.ppc",
"3Desktop:tkinter-0:2.2.3-6.11.s390",
"3Desktop:tkinter-0:2.2.3-6.11.s390x",
"3Desktop:tkinter-0:2.2.3-6.11.x86_64",
"3ES:python-0:2.2.3-6.11.i386",
"3ES:python-0:2.2.3-6.11.ia64",
"3ES:python-0:2.2.3-6.11.ppc",
"3ES:python-0:2.2.3-6.11.s390",
"3ES:python-0:2.2.3-6.11.s390x",
"3ES:python-0:2.2.3-6.11.src",
"3ES:python-0:2.2.3-6.11.x86_64",
"3ES:python-debuginfo-0:2.2.3-6.11.i386",
"3ES:python-debuginfo-0:2.2.3-6.11.ia64",
"3ES:python-debuginfo-0:2.2.3-6.11.ppc",
"3ES:python-debuginfo-0:2.2.3-6.11.s390",
"3ES:python-debuginfo-0:2.2.3-6.11.s390x",
"3ES:python-debuginfo-0:2.2.3-6.11.x86_64",
"3ES:python-devel-0:2.2.3-6.11.i386",
"3ES:python-devel-0:2.2.3-6.11.ia64",
"3ES:python-devel-0:2.2.3-6.11.ppc",
"3ES:python-devel-0:2.2.3-6.11.s390",
"3ES:python-devel-0:2.2.3-6.11.s390x",
"3ES:python-devel-0:2.2.3-6.11.x86_64",
"3ES:python-tools-0:2.2.3-6.11.i386",
"3ES:python-tools-0:2.2.3-6.11.ia64",
"3ES:python-tools-0:2.2.3-6.11.ppc",
"3ES:python-tools-0:2.2.3-6.11.s390",
"3ES:python-tools-0:2.2.3-6.11.s390x",
"3ES:python-tools-0:2.2.3-6.11.x86_64",
"3ES:tkinter-0:2.2.3-6.11.i386",
"3ES:tkinter-0:2.2.3-6.11.ia64",
"3ES:tkinter-0:2.2.3-6.11.ppc",
"3ES:tkinter-0:2.2.3-6.11.s390",
"3ES:tkinter-0:2.2.3-6.11.s390x",
"3ES:tkinter-0:2.2.3-6.11.x86_64",
"3WS:python-0:2.2.3-6.11.i386",
"3WS:python-0:2.2.3-6.11.ia64",
"3WS:python-0:2.2.3-6.11.ppc",
"3WS:python-0:2.2.3-6.11.s390",
"3WS:python-0:2.2.3-6.11.s390x",
"3WS:python-0:2.2.3-6.11.src",
"3WS:python-0:2.2.3-6.11.x86_64",
"3WS:python-debuginfo-0:2.2.3-6.11.i386",
"3WS:python-debuginfo-0:2.2.3-6.11.ia64",
"3WS:python-debuginfo-0:2.2.3-6.11.ppc",
"3WS:python-debuginfo-0:2.2.3-6.11.s390",
"3WS:python-debuginfo-0:2.2.3-6.11.s390x",
"3WS:python-debuginfo-0:2.2.3-6.11.x86_64",
"3WS:python-devel-0:2.2.3-6.11.i386",
"3WS:python-devel-0:2.2.3-6.11.ia64",
"3WS:python-devel-0:2.2.3-6.11.ppc",
"3WS:python-devel-0:2.2.3-6.11.s390",
"3WS:python-devel-0:2.2.3-6.11.s390x",
"3WS:python-devel-0:2.2.3-6.11.x86_64",
"3WS:python-tools-0:2.2.3-6.11.i386",
"3WS:python-tools-0:2.2.3-6.11.ia64",
"3WS:python-tools-0:2.2.3-6.11.ppc",
"3WS:python-tools-0:2.2.3-6.11.s390",
"3WS:python-tools-0:2.2.3-6.11.s390x",
"3WS:python-tools-0:2.2.3-6.11.x86_64",
"3WS:tkinter-0:2.2.3-6.11.i386",
"3WS:tkinter-0:2.2.3-6.11.ia64",
"3WS:tkinter-0:2.2.3-6.11.ppc",
"3WS:tkinter-0:2.2.3-6.11.s390",
"3WS:tkinter-0:2.2.3-6.11.s390x",
"3WS:tkinter-0:2.2.3-6.11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1178"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: stringobject, unicodeobject integer overflows"
}
]
}
RHSA-2009_1177
Vulnerability from csaf_redhat - Published: 2009-07-27 09:34 - Updated: 2024-11-22 02:31Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nWhen the assert() system call was disabled, an input sanitization flaw was\nrevealed in the Python string object implementation that led to a buffer\noverflow. The missing check for negative size values meant the Python\nmemory allocator could allocate less memory than expected. This could\nresult in arbitrary code execution with the Python interpreter\u0027s\nprivileges. (CVE-2008-1887)\n\nMultiple buffer and integer overflow flaws were found in the Python Unicode\nstring processing and in the Python Unicode and string object\nimplementations. An attacker could use these flaws to cause a denial of\nservice (Python application crash). (CVE-2008-3142, CVE-2008-5031)\n\nMultiple integer overflow flaws were found in the Python imageop module. If\na Python application used the imageop module to process untrusted images,\nit could cause the application to crash or, potentially, execute arbitrary\ncode with the Python interpreter\u0027s privileges. (CVE-2008-1679,\nCVE-2008-4864)\n\nMultiple integer underflow and overflow flaws were found in the Python\nsnprintf() wrapper implementation. An attacker could use these flaws to\ncause a denial of service (memory corruption). (CVE-2008-3144)\n\nMultiple integer overflow flaws were found in various Python modules. An\nattacker could use these flaws to cause a denial of service (Python\napplication crash). (CVE-2008-2315, CVE-2008-3143)\n\nAn integer signedness error, leading to a buffer overflow, was found\nin the Python zlib extension module. If a Python application requested\nthe negative byte count be flushed for a decompression stream, it could\ncause the application to crash or, potentially, execute arbitrary code\nwith the Python interpreter\u0027s privileges. (CVE-2008-1721)\n\nRed Hat would like to thank David Remahl of the Apple Product Security team\nfor responsibly reporting the CVE-2008-1679 and CVE-2008-2315 issues.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1177",
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "441306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=441306"
},
{
"category": "external",
"summary": "442005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=442005"
},
{
"category": "external",
"summary": "443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1177.json"
}
],
"title": "Red Hat Security Advisory: python security update",
"tracking": {
"current_release_date": "2024-11-22T02:31:42+00:00",
"generator": {
"date": "2024-11-22T02:31:42+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1177",
"initial_release_date": "2009-07-27T09:34:00+00:00",
"revision_history": [
{
"date": "2009-07-27T09:34:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-07-27T05:35:19+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T02:31:42+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.src",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.src",
"product_id": "python-0:2.3.4-14.7.el4_8.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.src"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.src"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.src"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.src"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-1679",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "441306"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in Python before 2.5.3 allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. NOTE: this issue is due to an incomplete fix for CVE-2007-4965.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1679"
},
{
"category": "external",
"summary": "RHBZ#441306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=441306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1679"
}
],
"release_date": "2008-03-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module integer overflows"
},
{
"cve": "CVE-2008-1721",
"discovery_date": "2008-04-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "442005"
}
],
"notes": [
{
"category": "description",
"text": "Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: integer signedness error in the zlib extension module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=442005\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1721"
},
{
"category": "external",
"summary": "RHBZ#442005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=442005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1721",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1721"
}
],
"release_date": "2008-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: integer signedness error in the zlib extension module"
},
{
"cve": "CVE-2008-1887",
"discovery_date": "2008-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "443810"
}
],
"notes": [
{
"category": "description",
"text": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: PyString_FromStringAndSize does not check for negative size values",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1887"
},
{
"category": "external",
"summary": "RHBZ#443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887"
}
],
"release_date": "2008-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python: PyString_FromStringAndSize does not check for negative size values"
},
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-2315",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455008"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows in python core",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2315"
},
{
"category": "external",
"summary": "RHBZ#455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315"
}
],
"release_date": "2008-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows in python core"
},
{
"cve": "CVE-2008-3142",
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "454990"
}
],
"notes": [
{
"category": "description",
"text": "Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple buffer overflows in unicode processing",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3142"
},
{
"category": "external",
"summary": "RHBZ#454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142"
}
],
"release_date": "2008-04-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple buffer overflows in unicode processing"
},
{
"cve": "CVE-2008-3143",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455013"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by \"checks for integer overflows, contributed by Google.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows discovered by Google",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3143"
},
{
"category": "external",
"summary": "RHBZ#455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143"
}
],
"release_date": "2008-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows discovered by Google"
},
{
"cve": "CVE-2008-3144",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455018"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3144"
},
{
"category": "external",
"summary": "RHBZ#455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function"
},
{
"cve": "CVE-2008-4864",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "469656"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module multiple integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-4864"
},
{
"category": "external",
"summary": "RHBZ#469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module multiple integer overflows"
},
{
"cve": "CVE-2008-5031",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "470915"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: stringobject, unicodeobject integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5031"
},
{
"category": "external",
"summary": "RHBZ#470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: stringobject, unicodeobject integer overflows"
}
]
}
RHSA-2009_1176
Vulnerability from csaf_redhat - Published: 2009-07-27 09:22 - Updated: 2024-11-22 02:31Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nWhen the assert() system call was disabled, an input sanitization flaw was\nrevealed in the Python string object implementation that led to a buffer\noverflow. The missing check for negative size values meant the Python\nmemory allocator could allocate less memory than expected. This could\nresult in arbitrary code execution with the Python interpreter\u0027s\nprivileges. (CVE-2008-1887)\n\nMultiple buffer and integer overflow flaws were found in the Python Unicode\nstring processing and in the Python Unicode and string object\nimplementations. An attacker could use these flaws to cause a denial of\nservice (Python application crash). (CVE-2008-3142, CVE-2008-5031)\n\nMultiple integer overflow flaws were found in the Python imageop module. If\na Python application used the imageop module to process untrusted images,\nit could cause the application to disclose sensitive information, crash or,\npotentially, execute arbitrary code with the Python interpreter\u0027s\nprivileges. (CVE-2007-4965, CVE-2008-4864)\n\nMultiple integer underflow and overflow flaws were found in the Python\nsnprintf() wrapper implementation. An attacker could use these flaws to\ncause a denial of service (memory corruption). (CVE-2008-3144)\n\nMultiple integer overflow flaws were found in various Python modules. An\nattacker could use these flaws to cause a denial of service (Python\napplication crash). (CVE-2008-2315, CVE-2008-3143)\n\nAn integer signedness error, leading to a buffer overflow, was found\nin the Python zlib extension module. If a Python application requested\nthe negative byte count be flushed for a decompression stream, it could\ncause the application to crash or, potentially, execute arbitrary code\nwith the Python interpreter\u0027s privileges. (CVE-2008-1721)\n\nA flaw was discovered in the strxfrm() function of the Python locale\nmodule. Strings generated by this function were not properly\nNULL-terminated, which could possibly cause disclosure of data stored in\nthe memory of a Python application using this function. (CVE-2007-2052)\n\nRed Hat would like to thank David Remahl of the Apple Product Security team\nfor responsibly reporting the CVE-2008-2315 issue.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1176",
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "235093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=235093"
},
{
"category": "external",
"summary": "295971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=295971"
},
{
"category": "external",
"summary": "442005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=442005"
},
{
"category": "external",
"summary": "443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1176.json"
}
],
"title": "Red Hat Security Advisory: python security update",
"tracking": {
"current_release_date": "2024-11-22T02:31:38+00:00",
"generator": {
"date": "2024-11-22T02:31:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1176",
"initial_release_date": "2009-07-27T09:22:00+00:00",
"revision_history": [
{
"date": "2009-07-27T09:22:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-07-27T05:22:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T02:31:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "python-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.i386",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.i386",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.i386",
"product_id": "python-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.i386",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.src",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.src",
"product_id": "python-0:2.4.3-24.el5_3.6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.ia64",
"product_id": "python-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.ppc",
"product_id": "python-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.s390x",
"product_id": "python-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.s390",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.src"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.src"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.src"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-2052",
"cwe": {
"id": "CWE-193",
"name": "Off-by-one Error"
},
"discovery_date": "2007-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "235093"
}
],
"notes": [
{
"category": "description",
"text": "Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python off-by-one locale.strxfrm() (possible memory disclosure)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\nhttps://access.redhat.com/security/updates/classification/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2052"
},
{
"category": "external",
"summary": "RHBZ#235093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=235093"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2052",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2052",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2052"
}
],
"release_date": "2007-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python off-by-one locale.strxfrm() (possible memory disclosure)"
},
{
"cve": "CVE-2007-4965",
"discovery_date": "2007-09-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "295971"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python imageop module heap corruption",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=295971\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4965"
},
{
"category": "external",
"summary": "RHBZ#295971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=295971"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4965",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4965"
}
],
"release_date": "2007-09-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python imageop module heap corruption"
},
{
"cve": "CVE-2008-1721",
"discovery_date": "2008-04-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "442005"
}
],
"notes": [
{
"category": "description",
"text": "Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: integer signedness error in the zlib extension module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=442005\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1721"
},
{
"category": "external",
"summary": "RHBZ#442005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=442005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1721",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1721"
}
],
"release_date": "2008-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: integer signedness error in the zlib extension module"
},
{
"cve": "CVE-2008-1887",
"discovery_date": "2008-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "443810"
}
],
"notes": [
{
"category": "description",
"text": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: PyString_FromStringAndSize does not check for negative size values",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1887"
},
{
"category": "external",
"summary": "RHBZ#443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887"
}
],
"release_date": "2008-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python: PyString_FromStringAndSize does not check for negative size values"
},
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-2315",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455008"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows in python core",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2315"
},
{
"category": "external",
"summary": "RHBZ#455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315"
}
],
"release_date": "2008-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows in python core"
},
{
"cve": "CVE-2008-3142",
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "454990"
}
],
"notes": [
{
"category": "description",
"text": "Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple buffer overflows in unicode processing",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3142"
},
{
"category": "external",
"summary": "RHBZ#454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142"
}
],
"release_date": "2008-04-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple buffer overflows in unicode processing"
},
{
"cve": "CVE-2008-3143",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455013"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by \"checks for integer overflows, contributed by Google.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows discovered by Google",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3143"
},
{
"category": "external",
"summary": "RHBZ#455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143"
}
],
"release_date": "2008-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows discovered by Google"
},
{
"cve": "CVE-2008-3144",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455018"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3144"
},
{
"category": "external",
"summary": "RHBZ#455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function"
},
{
"cve": "CVE-2008-4864",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "469656"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module multiple integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-4864"
},
{
"category": "external",
"summary": "RHBZ#469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module multiple integer overflows"
},
{
"cve": "CVE-2008-5031",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "470915"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: stringobject, unicodeobject integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5031"
},
{
"category": "external",
"summary": "RHBZ#470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: stringobject, unicodeobject integer overflows"
}
]
}
RHSA-2009:1176
Vulnerability from csaf_redhat - Published: 2009-07-27 09:22 - Updated: 2025-11-21 17:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nWhen the assert() system call was disabled, an input sanitization flaw was\nrevealed in the Python string object implementation that led to a buffer\noverflow. The missing check for negative size values meant the Python\nmemory allocator could allocate less memory than expected. This could\nresult in arbitrary code execution with the Python interpreter\u0027s\nprivileges. (CVE-2008-1887)\n\nMultiple buffer and integer overflow flaws were found in the Python Unicode\nstring processing and in the Python Unicode and string object\nimplementations. An attacker could use these flaws to cause a denial of\nservice (Python application crash). (CVE-2008-3142, CVE-2008-5031)\n\nMultiple integer overflow flaws were found in the Python imageop module. If\na Python application used the imageop module to process untrusted images,\nit could cause the application to disclose sensitive information, crash or,\npotentially, execute arbitrary code with the Python interpreter\u0027s\nprivileges. (CVE-2007-4965, CVE-2008-4864)\n\nMultiple integer underflow and overflow flaws were found in the Python\nsnprintf() wrapper implementation. An attacker could use these flaws to\ncause a denial of service (memory corruption). (CVE-2008-3144)\n\nMultiple integer overflow flaws were found in various Python modules. An\nattacker could use these flaws to cause a denial of service (Python\napplication crash). (CVE-2008-2315, CVE-2008-3143)\n\nAn integer signedness error, leading to a buffer overflow, was found\nin the Python zlib extension module. If a Python application requested\nthe negative byte count be flushed for a decompression stream, it could\ncause the application to crash or, potentially, execute arbitrary code\nwith the Python interpreter\u0027s privileges. (CVE-2008-1721)\n\nA flaw was discovered in the strxfrm() function of the Python locale\nmodule. Strings generated by this function were not properly\nNULL-terminated, which could possibly cause disclosure of data stored in\nthe memory of a Python application using this function. (CVE-2007-2052)\n\nRed Hat would like to thank David Remahl of the Apple Product Security team\nfor responsibly reporting the CVE-2008-2315 issue.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1176",
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "235093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=235093"
},
{
"category": "external",
"summary": "295971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=295971"
},
{
"category": "external",
"summary": "442005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=442005"
},
{
"category": "external",
"summary": "443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1176.json"
}
],
"title": "Red Hat Security Advisory: python security update",
"tracking": {
"current_release_date": "2025-11-21T17:34:54+00:00",
"generator": {
"date": "2025-11-21T17:34:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2009:1176",
"initial_release_date": "2009-07-27T09:22:00+00:00",
"revision_history": [
{
"date": "2009-07-27T09:22:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-07-27T05:22:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:34:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "python-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.i386",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.i386",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.i386",
"product_id": "python-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.i386",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.i386",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.src",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.src",
"product_id": "python-0:2.4.3-24.el5_3.6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.ia64",
"product_id": "python-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.ppc",
"product_id": "python-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"product_id": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.4.3-24.el5_3.6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "python-0:2.4.3-24.el5_3.6.s390x",
"product_id": "python-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.4.3-24.el5_3.6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"product": {
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"product_id": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.4.3-24.el5_3.6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"product": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"product_id": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-24.el5_3.6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.4.3-24.el5_3.6.s390",
"product": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390",
"product_id": "python-devel-0:2.4.3-24.el5_3.6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.4.3-24.el5_3.6?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.src"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.src"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.src"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.s390"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-devel-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "python-tools-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.i386"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.ia64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.ppc"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.s390x"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.4.3-24.el5_3.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
},
"product_reference": "tkinter-0:2.4.3-24.el5_3.6.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-2052",
"cwe": {
"id": "CWE-193",
"name": "Off-by-one Error"
},
"discovery_date": "2007-04-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "235093"
}
],
"notes": [
{
"category": "description",
"text": "Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python off-by-one locale.strxfrm() (possible memory disclosure)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\nhttps://access.redhat.com/security/updates/classification/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2052"
},
{
"category": "external",
"summary": "RHBZ#235093",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=235093"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2052",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2052",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2052"
}
],
"release_date": "2007-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python off-by-one locale.strxfrm() (possible memory disclosure)"
},
{
"cve": "CVE-2007-4965",
"discovery_date": "2007-09-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "295971"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python imageop module heap corruption",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=295971\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4965"
},
{
"category": "external",
"summary": "RHBZ#295971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=295971"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4965",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4965",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4965"
}
],
"release_date": "2007-09-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python imageop module heap corruption"
},
{
"cve": "CVE-2008-1721",
"discovery_date": "2008-04-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "442005"
}
],
"notes": [
{
"category": "description",
"text": "Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: integer signedness error in the zlib extension module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=442005\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1721"
},
{
"category": "external",
"summary": "RHBZ#442005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=442005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1721",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1721"
}
],
"release_date": "2008-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: integer signedness error in the zlib extension module"
},
{
"cve": "CVE-2008-1887",
"discovery_date": "2008-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "443810"
}
],
"notes": [
{
"category": "description",
"text": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: PyString_FromStringAndSize does not check for negative size values",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1887"
},
{
"category": "external",
"summary": "RHBZ#443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887"
}
],
"release_date": "2008-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python: PyString_FromStringAndSize does not check for negative size values"
},
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-2315",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455008"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows in python core",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2315"
},
{
"category": "external",
"summary": "RHBZ#455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315"
}
],
"release_date": "2008-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows in python core"
},
{
"cve": "CVE-2008-3142",
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "454990"
}
],
"notes": [
{
"category": "description",
"text": "Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple buffer overflows in unicode processing",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3142"
},
{
"category": "external",
"summary": "RHBZ#454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142"
}
],
"release_date": "2008-04-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple buffer overflows in unicode processing"
},
{
"cve": "CVE-2008-3143",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455013"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by \"checks for integer overflows, contributed by Google.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows discovered by Google",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3143"
},
{
"category": "external",
"summary": "RHBZ#455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143"
}
],
"release_date": "2008-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows discovered by Google"
},
{
"cve": "CVE-2008-3144",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455018"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3144"
},
{
"category": "external",
"summary": "RHBZ#455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function"
},
{
"cve": "CVE-2008-4864",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "469656"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module multiple integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-4864"
},
{
"category": "external",
"summary": "RHBZ#469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module multiple integer overflows"
},
{
"cve": "CVE-2008-5031",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "470915"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: stringobject, unicodeobject integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5031"
},
{
"category": "external",
"summary": "RHBZ#470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:22:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.src",
"5Client-Workstation:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client-Workstation:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-0:2.4.3-24.el5_3.6.i386",
"5Client:python-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-0:2.4.3-24.el5_3.6.src",
"5Client:python-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Client:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Client:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Client:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Client:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Client:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Client:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Client:tkinter-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-0:2.4.3-24.el5_3.6.i386",
"5Server:python-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-0:2.4.3-24.el5_3.6.src",
"5Server:python-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.i386",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-debuginfo-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.i386",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-devel-0:2.4.3-24.el5_3.6.ppc64",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390",
"5Server:python-devel-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-devel-0:2.4.3-24.el5_3.6.x86_64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.i386",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ia64",
"5Server:python-tools-0:2.4.3-24.el5_3.6.ppc",
"5Server:python-tools-0:2.4.3-24.el5_3.6.s390x",
"5Server:python-tools-0:2.4.3-24.el5_3.6.x86_64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.i386",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ia64",
"5Server:tkinter-0:2.4.3-24.el5_3.6.ppc",
"5Server:tkinter-0:2.4.3-24.el5_3.6.s390x",
"5Server:tkinter-0:2.4.3-24.el5_3.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1176"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: stringobject, unicodeobject integer overflows"
}
]
}
RHSA-2009:1177
Vulnerability from csaf_redhat - Published: 2009-07-27 09:34 - Updated: 2025-11-21 17:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nWhen the assert() system call was disabled, an input sanitization flaw was\nrevealed in the Python string object implementation that led to a buffer\noverflow. The missing check for negative size values meant the Python\nmemory allocator could allocate less memory than expected. This could\nresult in arbitrary code execution with the Python interpreter\u0027s\nprivileges. (CVE-2008-1887)\n\nMultiple buffer and integer overflow flaws were found in the Python Unicode\nstring processing and in the Python Unicode and string object\nimplementations. An attacker could use these flaws to cause a denial of\nservice (Python application crash). (CVE-2008-3142, CVE-2008-5031)\n\nMultiple integer overflow flaws were found in the Python imageop module. If\na Python application used the imageop module to process untrusted images,\nit could cause the application to crash or, potentially, execute arbitrary\ncode with the Python interpreter\u0027s privileges. (CVE-2008-1679,\nCVE-2008-4864)\n\nMultiple integer underflow and overflow flaws were found in the Python\nsnprintf() wrapper implementation. An attacker could use these flaws to\ncause a denial of service (memory corruption). (CVE-2008-3144)\n\nMultiple integer overflow flaws were found in various Python modules. An\nattacker could use these flaws to cause a denial of service (Python\napplication crash). (CVE-2008-2315, CVE-2008-3143)\n\nAn integer signedness error, leading to a buffer overflow, was found\nin the Python zlib extension module. If a Python application requested\nthe negative byte count be flushed for a decompression stream, it could\ncause the application to crash or, potentially, execute arbitrary code\nwith the Python interpreter\u0027s privileges. (CVE-2008-1721)\n\nRed Hat would like to thank David Remahl of the Apple Product Security team\nfor responsibly reporting the CVE-2008-1679 and CVE-2008-2315 issues.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1177",
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "441306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=441306"
},
{
"category": "external",
"summary": "442005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=442005"
},
{
"category": "external",
"summary": "443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1177.json"
}
],
"title": "Red Hat Security Advisory: python security update",
"tracking": {
"current_release_date": "2025-11-21T17:34:55+00:00",
"generator": {
"date": "2025-11-21T17:34:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2009:1177",
"initial_release_date": "2009-07-27T09:34:00+00:00",
"revision_history": [
{
"date": "2009-07-27T09:34:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-07-27T05:35:19+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:34:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.src",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.src",
"product_id": "python-0:2.3.4-14.7.el4_8.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-docs@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/tkinter@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-devel@2.3.4-14.7.el4_8.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"product": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"product_id": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-tools@2.3.4-14.7.el4_8.2?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.src"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.src"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.src"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.src"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
},
"product_reference": "tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-1679",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "441306"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in Python before 2.5.3 allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. NOTE: this issue is due to an incomplete fix for CVE-2007-4965.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1679"
},
{
"category": "external",
"summary": "RHBZ#441306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=441306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1679"
}
],
"release_date": "2008-03-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module integer overflows"
},
{
"cve": "CVE-2008-1721",
"discovery_date": "2008-04-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "442005"
}
],
"notes": [
{
"category": "description",
"text": "Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: integer signedness error in the zlib extension module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=442005\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1721"
},
{
"category": "external",
"summary": "RHBZ#442005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=442005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1721",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1721",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1721"
}
],
"release_date": "2008-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: integer signedness error in the zlib extension module"
},
{
"cve": "CVE-2008-1887",
"discovery_date": "2008-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "443810"
}
],
"notes": [
{
"category": "description",
"text": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: PyString_FromStringAndSize does not check for negative size values",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1887"
},
{
"category": "external",
"summary": "RHBZ#443810",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443810"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1887",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887"
}
],
"release_date": "2008-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python: PyString_FromStringAndSize does not check for negative size values"
},
{
"acknowledgments": [
{
"names": [
"David Remahl"
],
"organization": "Apple Product Security team"
}
],
"cve": "CVE-2008-2315",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455008"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows in python core",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2315"
},
{
"category": "external",
"summary": "RHBZ#455008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455008"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2315",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2315"
}
],
"release_date": "2008-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows in python core"
},
{
"cve": "CVE-2008-3142",
"discovery_date": "2008-07-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "454990"
}
],
"notes": [
{
"category": "description",
"text": "Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple buffer overflows in unicode processing",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3142"
},
{
"category": "external",
"summary": "RHBZ#454990",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454990"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3142",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3142"
}
],
"release_date": "2008-04-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple buffer overflows in unicode processing"
},
{
"cve": "CVE-2008-3143",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455013"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by \"checks for integer overflows, contributed by Google.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Multiple integer overflows discovered by Google",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3143"
},
{
"category": "external",
"summary": "RHBZ#455013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455013"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3143"
}
],
"release_date": "2008-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Multiple integer overflows discovered by Google"
},
{
"cve": "CVE-2008-3144",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "455018"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3144"
},
{
"category": "external",
"summary": "RHBZ#455018",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455018"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3144"
}
],
"release_date": "2008-06-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function"
},
{
"cve": "CVE-2008-4864",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "469656"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: imageop module multiple integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-4864"
},
{
"category": "external",
"summary": "RHBZ#469656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=469656"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-4864",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4864"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: imageop module multiple integer overflows"
},
{
"cve": "CVE-2008-5031",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2008-10-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "470915"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: stringobject, unicodeobject integer overflows",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5031"
},
{
"category": "external",
"summary": "RHBZ#470915",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470915"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5031",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5031"
}
],
"release_date": "2008-10-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-07-27T09:34:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:python-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-0:2.3.4-14.7.el4_8.2.src",
"4AS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4AS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.src",
"4Desktop:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4Desktop:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-0:2.3.4-14.7.el4_8.2.src",
"4ES:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4ES:tkinter-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-0:2.3.4-14.7.el4_8.2.src",
"4WS:python-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-debuginfo-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-devel-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-docs-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.i386",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:python-tools-0:2.3.4-14.7.el4_8.2.x86_64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.i386",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ia64",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.ppc",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.s390x",
"4WS:tkinter-0:2.3.4-14.7.el4_8.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1177"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python: stringobject, unicodeobject integer overflows"
}
]
}
GHSA-G8M8-G2VW-F7JW
Vulnerability from github – Published: 2022-05-01 23:44 – Updated: 2022-05-01 23:44Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.
{
"affected": [],
"aliases": [
"CVE-2008-1887"
],
"database_specific": {
"cwe_ids": [
"CWE-119",
"CWE-120"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2008-04-18T17:05:00Z",
"severity": "HIGH"
},
"details": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.",
"id": "GHSA-g8m8-g2vw-f7jw",
"modified": "2022-05-01T23:44:32Z",
"published": "2022-05-01T23:44:32Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1887"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41944"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624"
},
{
"type": "WEB",
"url": "http://bugs.python.org/issue2587"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/29889"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/30872"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31255"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31365"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31518"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31687"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/33937"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37471"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-200807-01.xml"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT3438"
},
{
"type": "WEB",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2008/dsa-1551"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2008/dsa-1620"
},
{
"type": "WEB",
"url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/490776"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/506056/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/28749"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-632-1"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/3316"
}
],
"schema_version": "1.4.0",
"severity": []
}
FKIE_CVE-2008-1887
Vulnerability from fkie_nvd - Published: 2008-04-18 17:05 - Updated: 2025-04-09 00:30| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://bugs.python.org/issue2587 | Exploit, Issue Tracking, Vendor Advisory | |
| cve@mitre.org | http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html | Mailing List, Third Party Advisory | |
| cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html | Mailing List, Third Party Advisory | |
| cve@mitre.org | http://secunia.com/advisories/29889 | Not Applicable | |
| cve@mitre.org | http://secunia.com/advisories/30872 | Not Applicable | |
| cve@mitre.org | http://secunia.com/advisories/31255 | Not Applicable | |
| cve@mitre.org | http://secunia.com/advisories/31365 | Not Applicable | |
| cve@mitre.org | http://secunia.com/advisories/31518 | Not Applicable | |
| cve@mitre.org | http://secunia.com/advisories/31687 | Not Applicable | |
| cve@mitre.org | http://secunia.com/advisories/33937 | Not Applicable | |
| cve@mitre.org | http://secunia.com/advisories/37471 | Not Applicable | |
| cve@mitre.org | http://security.gentoo.org/glsa/glsa-200807-01.xml | Third Party Advisory | |
| cve@mitre.org | http://support.apple.com/kb/HT3438 | Third Party Advisory | |
| cve@mitre.org | http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122 | Broken Link | |
| cve@mitre.org | http://www.debian.org/security/2008/dsa-1551 | Patch, Third Party Advisory | |
| cve@mitre.org | http://www.debian.org/security/2008/dsa-1620 | Patch, Third Party Advisory | |
| cve@mitre.org | http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 | Third Party Advisory | |
| cve@mitre.org | http://www.securityfocus.com/archive/1/490776 | Exploit, Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.securityfocus.com/archive/1/506056/100/0/threaded | Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.securityfocus.com/archive/1/507985/100/0/threaded | Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.securityfocus.com/bid/28749 | Patch, Third Party Advisory, VDB Entry | |
| cve@mitre.org | http://www.ubuntu.com/usn/usn-632-1 | Third Party Advisory | |
| cve@mitre.org | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | Third Party Advisory | |
| cve@mitre.org | http://www.vupen.com/english/advisories/2009/3316 | Permissions Required | |
| cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/41944 | Third Party Advisory, VDB Entry | |
| cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407 | Third Party Advisory | |
| cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://bugs.python.org/issue2587 | Exploit, Issue Tracking, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/29889 | Not Applicable | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/30872 | Not Applicable | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31255 | Not Applicable | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31365 | Not Applicable | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31518 | Not Applicable | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31687 | Not Applicable | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/33937 | Not Applicable | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37471 | Not Applicable | |
| af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200807-01.xml | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT3438 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122 | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2008/dsa-1551 | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2008/dsa-1620 | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/490776 | Exploit, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/506056/100/0/threaded | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/507985/100/0/threaded | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/28749 | Patch, Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-632-1 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3316 | Permissions Required | |
| af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/41944 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| python | python | * | |
| canonical | ubuntu_linux | 6.06 | |
| canonical | ubuntu_linux | 7.04 | |
| canonical | ubuntu_linux | 7.10 | |
| canonical | ubuntu_linux | 8.04 | |
| debian | debian_linux | 4.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9E0806D1-04EA-492A-8587-1886F47ECC80",
"versionEndIncluding": "2.5.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
"matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*",
"matchCriteriaId": "6EBDAFF8-DE44-4E80-B6BD-E341F767F501",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*",
"matchCriteriaId": "823BF8BE-2309-4F67-A5E2-EAD98F723468",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*",
"matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow."
},
{
"lang": "es",
"value": "Python versi\u00f3n 2.5.2 y anteriores, permite a los atacantes dependiendo del contexto ejecutar c\u00f3digo arbitrario por medio de varios vectores que causan que se proporcione un valor de tama\u00f1o negativo a la funci\u00f3n PyString_FromStringAndSize, que asigna menos memoria de la esperada cuando assert() est\u00e1 deshabilitado y desencadena un desbordamiento de b\u00fafer."
}
],
"id": "CVE-2008-1887",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10.0,
"obtainAllPrivilege": true,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2008-04-18T17:05:00.000",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
],
"url": "http://bugs.python.org/issue2587"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/29889"
},
{
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/30872"
},
{
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31255"
},
{
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31365"
},
{
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31518"
},
{
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31687"
},
{
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/33937"
},
{
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://security.gentoo.org/glsa/glsa-200807-01.xml"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT3438"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2008/dsa-1551"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2008/dsa-1620"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/490776"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/506056/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/28749"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/usn-632-1"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41944"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
],
"url": "http://bugs.python.org/issue2587"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/29889"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/30872"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31255"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31365"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31518"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31687"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/33937"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/37471"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://security.gentoo.org/glsa/glsa-200807-01.xml"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT3438"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2008/dsa-1551"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2008/dsa-1620"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/490776"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/506056/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/28749"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/usn-632-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41944"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-120"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
GSD-2008-1887
Vulnerability from gsd - Updated: 2023-12-13 01:23{
"GSD": {
"alias": "CVE-2008-1887",
"description": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.",
"id": "GSD-2008-1887",
"references": [
"https://www.suse.com/security/cve/CVE-2008-1887.html",
"https://www.debian.org/security/2008/dsa-1620",
"https://www.debian.org/security/2008/dsa-1551",
"https://access.redhat.com/errata/RHSA-2009:1178",
"https://access.redhat.com/errata/RHSA-2009:1177",
"https://access.redhat.com/errata/RHSA-2009:1176",
"https://linux.oracle.com/cve/CVE-2008-1887.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2008-1887"
],
"details": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow.",
"id": "GSD-2008-1887",
"modified": "2023-12-13T01:23:03.577318Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-1887",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name": "http://bugs.python.org/issue2587",
"refsource": "CONFIRM",
"url": "http://bugs.python.org/issue2587"
},
{
"name": "GLSA-200807-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200807-01.xml"
},
{
"name": "30872",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30872"
},
{
"name": "20090824 rPSA-2009-0122-1 idle python",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506056/100/0/threaded"
},
{
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "oval:org.mitre.oval:def:8624",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624"
},
{
"name": "37471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "python-pystringfromstringandsize-bo(41944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41944"
},
{
"name": "31687",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31687"
},
{
"name": "oval:org.mitre.oval:def:10407",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407"
},
{
"name": "20080411 IOActive Security Advisory: Incorrect input validation in PyString_FromStringAndSize() leads to multiple buffer overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490776"
},
{
"name": "DSA-1551",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1551"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "http://support.apple.com/kb/HT3438",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3438"
},
{
"name": "APPLE-SA-2009-02-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122"
},
{
"name": "28749",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28749"
},
{
"name": "USN-632-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-632-1"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "31518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31518"
},
{
"name": "31365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31365"
},
{
"name": "31255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31255"
},
{
"name": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900"
},
{
"name": "DSA-1620",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1620"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "29889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29889"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.5.2",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-1887"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20080411 IOActive Security Advisory: Incorrect input validation in PyString_FromStringAndSize() leads to multiple buffer overflows",
"refsource": "BUGTRAQ",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/490776"
},
{
"name": "http://bugs.python.org/issue2587",
"refsource": "CONFIRM",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
],
"url": "http://bugs.python.org/issue2587"
},
{
"name": "DSA-1551",
"refsource": "DEBIAN",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2008/dsa-1551"
},
{
"name": "29889",
"refsource": "SECUNIA",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/29889"
},
{
"name": "28749",
"refsource": "BID",
"tags": [
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/28749"
},
{
"name": "GLSA-200807-01",
"refsource": "GENTOO",
"tags": [
"Third Party Advisory"
],
"url": "http://security.gentoo.org/glsa/glsa-200807-01.xml"
},
{
"name": "USN-632-1",
"refsource": "UBUNTU",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/usn-632-1"
},
{
"name": "DSA-1620",
"refsource": "DEBIAN",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2008/dsa-1620"
},
{
"name": "30872",
"refsource": "SECUNIA",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/30872"
},
{
"name": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5032900"
},
{
"name": "31518",
"refsource": "SECUNIA",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31518"
},
{
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name": "31255",
"refsource": "SECUNIA",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31255"
},
{
"name": "31365",
"refsource": "SECUNIA",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31365"
},
{
"name": "31687",
"refsource": "SECUNIA",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/31687"
},
{
"name": "APPLE-SA-2009-02-12",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name": "33937",
"refsource": "SECUNIA",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/33937"
},
{
"name": "http://support.apple.com/kb/HT3438",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT3438"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122",
"refsource": "CONFIRM",
"tags": [
"Broken Link"
],
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0122"
},
{
"name": "37471",
"refsource": "SECUNIA",
"tags": [
"Not Applicable"
],
"url": "http://secunia.com/advisories/37471"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"tags": [
"Permissions Required"
],
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "python-pystringfromstringandsize-bo(41944)",
"refsource": "XF",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41944"
},
{
"name": "oval:org.mitre.oval:def:8624",
"refsource": "OVAL",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624"
},
{
"name": "oval:org.mitre.oval:def:10407",
"refsource": "OVAL",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "20090824 rPSA-2009-0122-1 idle python",
"refsource": "BUGTRAQ",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/506056/100/0/threaded"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10.0,
"obtainAllPrivilege": true,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2022-06-27T16:33Z",
"publishedDate": "2008-04-18T17:05Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.