Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2009-3995
Vulnerability from cvelistv5
Published
2009-12-18 18:00
Modified
2024-08-07 06:45
Severity ?
EPSS score ?
Summary
Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:51.031Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2010:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-53/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-52/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://forums.winamp.com/showthread.php?threadid=315355" }, { "name": "ADV-2010-1107", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "name": "SUSE-SR:2010:011", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "name": "37374", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37374" }, { "name": "ADV-2010-1957", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1957" }, { "name": "37495", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37495" }, { "name": "ADV-2009-3575", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3575" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Instrument Parsing Buffer Overflows", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508527/100/0/threaded" }, { "name": "40799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40799" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Sample Parsing Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508526/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-55/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "MDVSA-2010:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-53/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-52/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://forums.winamp.com/showthread.php?threadid=315355" }, { "name": "ADV-2010-1107", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "name": "SUSE-SR:2010:011", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "name": "37374", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37374" }, { "name": "ADV-2010-1957", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1957" }, { "name": "37495", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37495" }, { "name": "ADV-2009-3575", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3575" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Instrument Parsing Buffer Overflows", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508527/100/0/threaded" }, { "name": "40799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40799" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Sample Parsing Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508526/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-55/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-3995", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2010:151", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151" }, { "name": "http://secunia.com/secunia_research/2009-53/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-53/" }, { "name": "http://secunia.com/secunia_research/2009-52/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-52/" }, { "name": "http://forums.winamp.com/showthread.php?threadid=315355", "refsource": "CONFIRM", "url": "http://forums.winamp.com/showthread.php?threadid=315355" }, { "name": "ADV-2010-1107", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "name": "SUSE-SR:2010:011", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "name": "37374", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37374" }, { "name": "ADV-2010-1957", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1957" }, { "name": "37495", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37495" }, { "name": "ADV-2009-3575", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3575" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Instrument Parsing Buffer Overflows", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508527/100/0/threaded" }, { "name": "40799", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40799" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Sample Parsing Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508526/100/0/threaded" }, { "name": "http://secunia.com/secunia_research/2009-55/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-55/" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2009-3995", "datePublished": "2009-12-18T18:00:00", "dateReserved": "2009-11-19T00:00:00", "dateUpdated": "2024-08-07T06:45:51.031Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"5.56\", \"matchCriteriaId\": \"37B0A6CA-7418-459E-A1F8-E107651D46A1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:0.20a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B8C15A30-0EEF-4E58-BF7B-8F9E0814BF7A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:0.92:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"32036D60-6151-4607-B181-9E1C30ABAE81\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:1.006:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D38C91F9-8371-4BE5-8ADD-CC38BC7584E3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:1.90:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D0873D86-C669-4FEE-83F1-70B61E1DEE8B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CAFFD8E7-A443-4131-9CFB-67AA9739E6E0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2787A5F-5B74-4691-A2AD-BA5038D14784\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.5e:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB5217B6-B543-4F2C-89DF-CE986AE0BADF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"32A6660A-1306-44C0-BA92-D57D0F3ADD03\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.6x:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5E3DB21-0E4F-409E-A60B-CBFFD71BBB1A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.7x:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"73F7F13A-D45B-4AA9-9CD3-D4E285791E37\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CE9C4D33-C782-4B10-95C2-050BCD745DF6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E0581F9-9B99-43F6-852E-BD28BB47B169\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.24:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"95EA0F31-8818-434C-9965-78764D00F148\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.50:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1C999742-75BD-463F-865F-93662B17330F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.60:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0EDFC131-873D-4564-B342-569DF45F31F1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.60:*:full:*:*:*:*:*\", \"matchCriteriaId\": \"30C29FDB-A37E-4126-BE1B-DB32F38DC75F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.60:*:lite:*:*:*:*:*\", \"matchCriteriaId\": \"E7254BFD-8301-4E99-AB73-7D1D9E7939FA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.61:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8DEBD661-3253-47CC-91D9-B8F8E1211014\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.61:*:full:*:*:*:*:*\", \"matchCriteriaId\": \"27826A30-3E5C-4B7D-B86B-8B0A68D2F944\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.62:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A45D7DD1-AFF9-441D-ABF1-A62FA0A9E05B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.62:*:standard:*:*:*:*:*\", \"matchCriteriaId\": \"665C2A54-AF79-4315-BFEF-FA44E015B9C1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.64:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E8AE4866-33D1-4596-BA42-E70ABD0CDC6C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.64:*:standard:*:*:*:*:*\", \"matchCriteriaId\": \"0DB02A8B-71ED-4FBF-9D01-D16F1351E702\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.65:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6D708182-E39F-44E4-9C67-52A85ACBA43C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.70:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"053A71B1-EF83-4750-ACCD-7ABEFF593BEE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.70:*:full:*:*:*:*:*\", \"matchCriteriaId\": \"F07CC71D-A616-483B-ABCB-AA6DDCE3531F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.71:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C5286A1-C8ED-4783-9278-D30D9B1C588A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.72:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3513F3C2-CDD6-461C-985E-E06151AEA804\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.73:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC6CB5C4-0FEC-4F85-B874-E06229265457\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.73:*:full:*:*:*:*:*\", \"matchCriteriaId\": \"C700DFBF-9B22-4633-947C-840CF01423C2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.74:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD6E478F-D058-482B-B027-605B7A769900\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.75:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B9D8698A-B1AE-4041-9055-B6690F671E42\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.76:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E2CC66AF-0CB8-4E15-98A3-4704CB2AD78E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.77:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5E36F70C-F578-425E-A97F-1BD196F7F08B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.78:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AEDAD5F1-5B42-40ED-919C-65343567261C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.79:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BAC79237-791C-4830-BC81-D534FA537D53\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.80:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E1AFA764-16B4-4E5E-8F9C-46098E758CC7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.81:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"14F260E7-5145-4FDC-9759-67EA27CEFC5C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.90:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6AD15C7B-64FF-42CF-ABD7-8973DDE89FC3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.91:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2CEA7967-D737-4B46-9382-A391DF832219\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.92:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E08D39F3-4FE4-4256-AA33-33C29826B423\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:2.95:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"830610D8-1B42-4560-ABB4-BA79DD145110\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF89B4A2-37A6-4702-A057-7B70C6157A3F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"19C64AF2-CF9D-4052-85E9-BAFF713382F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"13EFF2D1-D88F-436F-8E82-EAE681DE7AA9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"80F898DA-A260-4A81-8E94-DE85154B88DD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4510C850-49A0-4082-81CF-333829FE8639\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.01:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"828226F9-29AA-437F-8385-B75A6F4F3B5B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D8A3244-F6FF-4865-BCAD-EAF784AE93DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.1:-:surround:*:*:*:*:*\", \"matchCriteriaId\": \"5256EEBD-E142-4DCA-AC2E-97F20E32E18B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.02:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BAD7DE0D-1018-4E04-A771-B2C619E95C0F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"798885D9-B518-4C10-81B9-32AEB512C14D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E5EF1ED-9AA1-41D0-8781-619F8F50F4FD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.03:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"35D38D15-3588-49E4-9396-11DB96FBD448\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.03a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FEF39A44-528E-4BE8-A923-FFB53C2378F6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.04:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ED120987-6F27-4D8E-95DF-E19EBCB0B8D6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.05:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7FF40252-7E87-4EE6-B2C7-19E8D78C4025\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4E02CCF2-2335-4F08-8061-6CFD7C8B265A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.06:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B48A746C-1020-4A9C-A9D4-94B6FFFA1FDF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.07:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF272FF7-68ED-4D8B-9C17-D9D46AA33335\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.08:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5D8C02C8-508A-4A6C-8911-12FB9B183C8A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.08:c:*:*:*:*:*:*\", \"matchCriteriaId\": \"5785692F-D8FA-4D49-8872-CB8B2F173557\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.08:d:*:*:*:*:*:*\", \"matchCriteriaId\": \"A6E85C52-1974-4F83-89AE-BB29FC897E87\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.08:e:*:*:*:*:*:*\", \"matchCriteriaId\": \"CB082F8B-A052-4D82-9D73-2BB35FBA19F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.08c:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A8FAD29A-6A61-4201-A0E6-1F04BF093600\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.08d:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07EE09C3-B49C-4D7D-BCD1-2AA2104A271A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.08e:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E4497A5-6E95-4CB3-999E-53BF890A23F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.09:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"057B033C-7836-41E0-B184-F9D5DFC42C86\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"20168350-2AD1-4AF4-B0AA-4C2EBF616259\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B39A6931-A3CD-44A7-B170-53B803F321AB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A651DB07-0A59-41C5-8788-6A3594A5023C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.21:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"199953E2-C5A4-4D7B-9BB4-EF0B1364F117\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.22:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CE765893-71E4-4945-891C-976B97762CC6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.23:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BEF245AA-7038-4BD4-B2CB-8B0E59200875\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.24:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2DEF8714-56FC-4D6C-AE87-072ADD7698A4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.31:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E808BCEF-FE45-44D3-B22B-404BC97B89C8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.32:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BA6E29C6-CDC9-4C0B-8D79-8A5A11B563CE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.33:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C14B9D39-BF74-4C69-92BF-DE6E71FDD911\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.34:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD83F571-1A58-4159-AC2F-7261F135EF45\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.35:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB054736-2F91-4EF3-B04F-80403676374F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.36:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"287E954F-6A04-442A-B93E-CDD2ABEB357E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.51:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8FEE5A4C-770A-458B-AC1A-8F1F99A0951A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.52:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B58E9493-556E-4085-B337-AE211A28DA6C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.53:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4C4F66E7-7F61-4F59-9213-21598A3DFD50\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.54:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1C6E95D5-D855-4CD4-B44B-66FF029EC823\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"218E9850-70F5-4579-9549-47DD16ECD2B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.091:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6C6A1F15-A3FA-40FB-980A-569F77E1D104\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.093:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"684ABC3F-57CB-490B-ADCB-501E0D234E16\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.094:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3BB30030-A195-4626-AAED-D421454D911D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.111:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ADB3FCB9-6CF4-4513-9FB9-D01C58079060\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.112:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"913962D9-84AA-4474-800E-5DABF37D52A2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.531:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"35698C89-EACF-4ABF-BA67-AF59B8BD2928\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"951898A7-A060-4853-8C4E-99927794C0FC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.551:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AEB33D5A-C2A0-4526-8774-89BA4C079533\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nullsoft:winamp:5.552:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5DA20F35-AC57-4B5B-9EF1-8A4393BD1B33\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:raphael_assenat:libmikmod:3.1.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6EB33FA6-1F1A-4255-B468-19036B180C29\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.\"}, {\"lang\": \"es\", \"value\": \"M\\u00faltiples desbordamientos de b\\u00fafer en la regi\\u00f3n heap de la memoria en la biblioteca IN_MOD. DLL (tambi\\u00e9n se conoce como el Plug-in Module Decoder) en Winamp anterior a versi\\u00f3n 5.57, y libmikmod versi\\u00f3n 3.1.12, podr\\u00eda permitir a los atacantes remotos ejecutar c\\u00f3digo arbitrario por medio de (1) muestras especialmente dise\\u00f1adas o (2) definiciones de instrumento dise\\u00f1adas en un archivo Impulse Tracker. NOTA: algunos de estos datos fueron obtenidos de la informaci\\u00f3n de terceros.\"}]", "id": "CVE-2009-3995", "lastModified": "2024-11-21T01:08:41.653", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:C/I:C/A:C\", \"baseScore\": 9.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 8.6, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2009-12-18T18:30:00.217", "references": "[{\"url\": \"http://forums.winamp.com/showthread.php?threadid=315355\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://secunia.com/advisories/37495\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/40799\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/secunia_research/2009-52/\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/secunia_research/2009-53/\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/secunia_research/2009-55/\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2010:151\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://www.securityfocus.com/archive/1/508526/100/0/threaded\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://www.securityfocus.com/archive/1/508527/100/0/threaded\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://www.securityfocus.com/bid/37374\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3575\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2010/1107\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2010/1957\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://forums.winamp.com/showthread.php?threadid=315355\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/37495\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/40799\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/secunia_research/2009-52/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/secunia_research/2009-53/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/secunia_research/2009-55/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2010:151\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/archive/1/508526/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/archive/1/508527/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/37374\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.vupen.com/english/advisories/2009/3575\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2010/1107\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2010/1957\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-119\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2009-3995\",\"sourceIdentifier\":\"PSIRT-CNA@flexerasoftware.com\",\"published\":\"2009-12-18T18:30:00.217\",\"lastModified\":\"2024-11-21T01:08:41.653\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de b\u00fafer en la regi\u00f3n heap de la memoria en la biblioteca IN_MOD. DLL (tambi\u00e9n se conoce como el Plug-in Module Decoder) en Winamp anterior a versi\u00f3n 5.57, y libmikmod versi\u00f3n 3.1.12, podr\u00eda permitir a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de (1) muestras especialmente dise\u00f1adas o (2) definiciones de instrumento dise\u00f1adas en un archivo Impulse Tracker. NOTA: algunos de estos datos fueron obtenidos de la informaci\u00f3n de terceros.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.56\",\"matchCriteriaId\":\"37B0A6CA-7418-459E-A1F8-E107651D46A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:0.20a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8C15A30-0EEF-4E58-BF7B-8F9E0814BF7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:0.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32036D60-6151-4607-B181-9E1C30ABAE81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:1.006:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D38C91F9-8371-4BE5-8ADD-CC38BC7584E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:1.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0873D86-C669-4FEE-83F1-70B61E1DEE8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAFFD8E7-A443-4131-9CFB-67AA9739E6E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2787A5F-5B74-4691-A2AD-BA5038D14784\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.5e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB5217B6-B543-4F2C-89DF-CE986AE0BADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32A6660A-1306-44C0-BA92-D57D0F3ADD03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.6x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5E3DB21-0E4F-409E-A60B-CBFFD71BBB1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.7x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73F7F13A-D45B-4AA9-9CD3-D4E285791E37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE9C4D33-C782-4B10-95C2-050BCD745DF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E0581F9-9B99-43F6-852E-BD28BB47B169\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95EA0F31-8818-434C-9965-78764D00F148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C999742-75BD-463F-865F-93662B17330F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EDFC131-873D-4564-B342-569DF45F31F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.60:*:full:*:*:*:*:*\",\"matchCriteriaId\":\"30C29FDB-A37E-4126-BE1B-DB32F38DC75F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.60:*:lite:*:*:*:*:*\",\"matchCriteriaId\":\"E7254BFD-8301-4E99-AB73-7D1D9E7939FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DEBD661-3253-47CC-91D9-B8F8E1211014\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.61:*:full:*:*:*:*:*\",\"matchCriteriaId\":\"27826A30-3E5C-4B7D-B86B-8B0A68D2F944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A45D7DD1-AFF9-441D-ABF1-A62FA0A9E05B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.62:*:standard:*:*:*:*:*\",\"matchCriteriaId\":\"665C2A54-AF79-4315-BFEF-FA44E015B9C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8AE4866-33D1-4596-BA42-E70ABD0CDC6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.64:*:standard:*:*:*:*:*\",\"matchCriteriaId\":\"0DB02A8B-71ED-4FBF-9D01-D16F1351E702\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D708182-E39F-44E4-9C67-52A85ACBA43C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"053A71B1-EF83-4750-ACCD-7ABEFF593BEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.70:*:full:*:*:*:*:*\",\"matchCriteriaId\":\"F07CC71D-A616-483B-ABCB-AA6DDCE3531F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5286A1-C8ED-4783-9278-D30D9B1C588A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.72:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3513F3C2-CDD6-461C-985E-E06151AEA804\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.73:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC6CB5C4-0FEC-4F85-B874-E06229265457\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.73:*:full:*:*:*:*:*\",\"matchCriteriaId\":\"C700DFBF-9B22-4633-947C-840CF01423C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.74:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6E478F-D058-482B-B027-605B7A769900\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9D8698A-B1AE-4041-9055-B6690F671E42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2CC66AF-0CB8-4E15-98A3-4704CB2AD78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.77:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E36F70C-F578-425E-A97F-1BD196F7F08B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.78:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEDAD5F1-5B42-40ED-919C-65343567261C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAC79237-791C-4830-BC81-D534FA537D53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1AFA764-16B4-4E5E-8F9C-46098E758CC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.81:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14F260E7-5145-4FDC-9759-67EA27CEFC5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD15C7B-64FF-42CF-ABD7-8973DDE89FC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CEA7967-D737-4B46-9382-A391DF832219\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E08D39F3-4FE4-4256-AA33-33C29826B423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:2.95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"830610D8-1B42-4560-ABB4-BA79DD145110\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF89B4A2-37A6-4702-A057-7B70C6157A3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19C64AF2-CF9D-4052-85E9-BAFF713382F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13EFF2D1-D88F-436F-8E82-EAE681DE7AA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F898DA-A260-4A81-8E94-DE85154B88DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4510C850-49A0-4082-81CF-333829FE8639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"828226F9-29AA-437F-8385-B75A6F4F3B5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8A3244-F6FF-4865-BCAD-EAF784AE93DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.1:-:surround:*:*:*:*:*\",\"matchCriteriaId\":\"5256EEBD-E142-4DCA-AC2E-97F20E32E18B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAD7DE0D-1018-4E04-A771-B2C619E95C0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"798885D9-B518-4C10-81B9-32AEB512C14D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E5EF1ED-9AA1-41D0-8781-619F8F50F4FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35D38D15-3588-49E4-9396-11DB96FBD448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.03a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEF39A44-528E-4BE8-A923-FFB53C2378F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED120987-6F27-4D8E-95DF-E19EBCB0B8D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FF40252-7E87-4EE6-B2C7-19E8D78C4025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E02CCF2-2335-4F08-8061-6CFD7C8B265A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B48A746C-1020-4A9C-A9D4-94B6FFFA1FDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF272FF7-68ED-4D8B-9C17-D9D46AA33335\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D8C02C8-508A-4A6C-8911-12FB9B183C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.08:c:*:*:*:*:*:*\",\"matchCriteriaId\":\"5785692F-D8FA-4D49-8872-CB8B2F173557\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.08:d:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E85C52-1974-4F83-89AE-BB29FC897E87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.08:e:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB082F8B-A052-4D82-9D73-2BB35FBA19F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.08c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8FAD29A-6A61-4201-A0E6-1F04BF093600\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.08d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07EE09C3-B49C-4D7D-BCD1-2AA2104A271A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.08e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E4497A5-6E95-4CB3-999E-53BF890A23F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"057B033C-7836-41E0-B184-F9D5DFC42C86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20168350-2AD1-4AF4-B0AA-4C2EBF616259\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B39A6931-A3CD-44A7-B170-53B803F321AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A651DB07-0A59-41C5-8788-6A3594A5023C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"199953E2-C5A4-4D7B-9BB4-EF0B1364F117\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE765893-71E4-4945-891C-976B97762CC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEF245AA-7038-4BD4-B2CB-8B0E59200875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DEF8714-56FC-4D6C-AE87-072ADD7698A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E808BCEF-FE45-44D3-B22B-404BC97B89C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA6E29C6-CDC9-4C0B-8D79-8A5A11B563CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C14B9D39-BF74-4C69-92BF-DE6E71FDD911\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD83F571-1A58-4159-AC2F-7261F135EF45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB054736-2F91-4EF3-B04F-80403676374F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"287E954F-6A04-442A-B93E-CDD2ABEB357E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FEE5A4C-770A-458B-AC1A-8F1F99A0951A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B58E9493-556E-4085-B337-AE211A28DA6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4F66E7-7F61-4F59-9213-21598A3DFD50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C6E95D5-D855-4CD4-B44B-66FF029EC823\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"218E9850-70F5-4579-9549-47DD16ECD2B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.091:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C6A1F15-A3FA-40FB-980A-569F77E1D104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.093:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"684ABC3F-57CB-490B-ADCB-501E0D234E16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.094:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BB30030-A195-4626-AAED-D421454D911D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.111:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADB3FCB9-6CF4-4513-9FB9-D01C58079060\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.112:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"913962D9-84AA-4474-800E-5DABF37D52A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.531:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35698C89-EACF-4ABF-BA67-AF59B8BD2928\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"951898A7-A060-4853-8C4E-99927794C0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.551:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB33D5A-C2A0-4526-8774-89BA4C079533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:5.552:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DA20F35-AC57-4B5B-9EF1-8A4393BD1B33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:raphael_assenat:libmikmod:3.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EB33FA6-1F1A-4255-B468-19036B180C29\"}]}]}],\"references\":[{\"url\":\"http://forums.winamp.com/showthread.php?threadid=315355\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/37495\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/40799\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2009-52/\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2009-53/\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2009-55/\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:151\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/508526/100/0/threaded\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/508527/100/0/threaded\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.securityfocus.com/bid/37374\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3575\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1107\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1957\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://forums.winamp.com/showthread.php?threadid=315355\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/37495\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/40799\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2009-52/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2009-53/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2009-55/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:151\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/508526/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/508527/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/37374\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3575\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1107\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1957\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
gsd-2009-3995
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-3995", "description": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.", "id": "GSD-2009-3995", "references": [ "https://www.suse.com/security/cve/CVE-2009-3995.html", "https://www.debian.org/security/2010/dsa-2071", "https://access.redhat.com/errata/RHSA-2010:0720", "https://linux.oracle.com/cve/CVE-2009-3995.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-3995" ], "details": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.", "id": "GSD-2009-3995", "modified": "2023-12-13T01:19:49.456520Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-3995", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2010:151", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151" }, { "name": "http://secunia.com/secunia_research/2009-53/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-53/" }, { "name": "http://secunia.com/secunia_research/2009-52/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-52/" }, { "name": "http://forums.winamp.com/showthread.php?threadid=315355", "refsource": "CONFIRM", "url": "http://forums.winamp.com/showthread.php?threadid=315355" }, { "name": "ADV-2010-1107", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "name": "SUSE-SR:2010:011", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "name": "37374", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37374" }, { "name": "ADV-2010-1957", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1957" }, { "name": "37495", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37495" }, { "name": "ADV-2009-3575", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3575" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Instrument Parsing Buffer Overflows", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508527/100/0/threaded" }, { "name": "40799", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40799" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Sample Parsing Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508526/100/0/threaded" }, { "name": "http://secunia.com/secunia_research/2009-55/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-55/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.551:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.531:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.08d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.08c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.73:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.76:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.6x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.62:*:standard:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.64:*:standard:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.92:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.1:-:surround:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.08:c:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.08:d:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.093:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.091:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.03a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.7x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.95:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.72:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.77:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.60:*:lite:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:1.006:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:1.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.111:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.112:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:raphael_assenat:libmikmod:3.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.552:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.07:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.81:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.79:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.74:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.60:*:full:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.5e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.61:*:full:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.70:*:full:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.73:*:full:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.08:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.08:e:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.094:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.56", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.09:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.08e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.78:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:0.20a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:0.92:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nullsoft:winamp:5.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-3995" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "37374", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/37374" }, { "name": "http://forums.winamp.com/showthread.php?threadid=315355", "refsource": "CONFIRM", "tags": [], "url": "http://forums.winamp.com/showthread.php?threadid=315355" }, { "name": "ADV-2009-3575", "refsource": "VUPEN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3575" }, { "name": "http://secunia.com/secunia_research/2009-53/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-53/" }, { "name": "37495", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37495" }, { "name": "http://secunia.com/secunia_research/2009-52/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-52/" }, { "name": "SUSE-SR:2010:011", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "name": "http://secunia.com/secunia_research/2009-55/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-55/" }, { "name": "ADV-2010-1107", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "name": "40799", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40799" }, { "name": "ADV-2010-1957", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1957" }, { "name": "MDVSA-2010:151", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Instrument Parsing Buffer Overflows", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/508527/100/0/threaded" }, { "name": "20091217 Secunia Research: Winamp Impulse Tracker Sample Parsing Buffer Overflow", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/508526/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2018-10-10T19:47Z", "publishedDate": "2009-12-18T18:30Z" } } }
RHSA-2010:0720
Vulnerability from csaf_redhat
Published
2010-09-28 12:36
Modified
2024-11-22 03:35
Summary
Red Hat Security Advisory: mikmod security update
Notes
Topic
Updated mikmod packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3, 4, and 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
MikMod is a MOD music file player for Linux, UNIX, and similar operating
systems. It supports various file formats including MOD, STM, S3M, MTM, XM,
ULT, and IT.
Multiple input validation flaws, resulting in buffer overflows, were
discovered in MikMod. Specially-crafted music files in various formats
could, when played, cause an application using the MikMod library to crash
or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996,
CVE-2007-6720)
All MikMod users should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
the MikMod library must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mikmod packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 3, 4, and 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "MikMod is a MOD music file player for Linux, UNIX, and similar operating\nsystems. It supports various file formats including MOD, STM, S3M, MTM, XM,\nULT, and IT.\n\nMultiple input validation flaws, resulting in buffer overflows, were\ndiscovered in MikMod. Specially-crafted music files in various formats\ncould, when played, cause an application using the MikMod library to crash\nor, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996,\nCVE-2007-6720)\n\nAll MikMod users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running applications using\nthe MikMod library must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0720", "url": "https://access.redhat.com/errata/RHSA-2010:0720" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "479829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479829" }, { "category": "external", "summary": "614643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0720.json" } ], "title": "Red Hat Security Advisory: mikmod security update", "tracking": { "current_release_date": "2024-11-22T03:35:48+00:00", "generator": { "date": "2024-11-22T03:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0720", "initial_release_date": "2010-09-28T12:36:00+00:00", "revision_history": [ { "date": "2010-09-28T12:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-09-28T08:36:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.ia64", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64", "product_id": "mikmod-devel-0:3.1.6-23.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.ia64", "product": { "name": "mikmod-0:3.1.6-23.el3.ia64", "product_id": "mikmod-0:3.1.6-23.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.ia64", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64", "product_id": "mikmod-0:3.1.6-33.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.ia64", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64", "product_id": "mikmod-0:3.1.6-39.el5_5.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.i386", "product": { "name": "mikmod-0:3.1.6-23.el3.i386", "product_id": "mikmod-0:3.1.6-23.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=i386" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=i386" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.i386", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.i386", "product_id": "mikmod-devel-0:3.1.6-23.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=i386" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.i386", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386", "product_id": "mikmod-0:3.1.6-33.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.i386", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386", "product_id": "mikmod-0:3.1.6-39.el5_5.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.x86_64", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64", "product_id": "mikmod-devel-0:3.1.6-23.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.x86_64", "product": { "name": "mikmod-0:3.1.6-23.el3.x86_64", "product_id": "mikmod-0:3.1.6-23.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "product_id": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "product_id": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.src", "product": { "name": "mikmod-0:3.1.6-23.el3.src", "product_id": "mikmod-0:3.1.6-23.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=src" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.src", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.src", "product_id": "mikmod-0:3.1.6-33.el4_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=src" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.src", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.src", "product_id": "mikmod-0:3.1.6-39.el5_5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.ppc", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc", "product_id": "mikmod-devel-0:3.1.6-23.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.ppc", "product": { "name": "mikmod-0:3.1.6-23.el3.ppc", "product_id": "mikmod-0:3.1.6-23.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.ppc", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc", "product_id": "mikmod-0:3.1.6-33.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.ppc", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc", "product_id": "mikmod-0:3.1.6-39.el5_5.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.ppc64", "product": { "name": "mikmod-0:3.1.6-23.el3.ppc64", "product_id": "mikmod-0:3.1.6-23.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "product_id": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "product_id": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.s390x", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x", "product_id": "mikmod-devel-0:3.1.6-23.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.s390x", "product": { "name": "mikmod-0:3.1.6-23.el3.s390x", "product_id": "mikmod-0:3.1.6-23.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.s390x", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x", "product_id": "mikmod-0:3.1.6-33.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.s390x", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x", "product_id": "mikmod-0:3.1.6-39.el5_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.s390", "product": { "name": "mikmod-0:3.1.6-23.el3.s390", "product_id": "mikmod-0:3.1.6-23.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=s390" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=s390" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.s390", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.s390", "product_id": "mikmod-devel-0:3.1.6-23.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=s390" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.s390", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390", "product_id": "mikmod-0:3.1.6-33.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.s390", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390", "product_id": "mikmod-0:3.1.6-39.el5_5.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.src" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.src" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-6720", "discovery_date": "2009-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "479829" } ], "notes": [ { "category": "description", "text": "libmikmod 3.1.9 through 3.2.0, as used by MikMod, SDL-mixer, and possibly other products, relies on the channel count of the last loaded song, rather than the currently playing song, for certain playback calculations, which allows user-assisted attackers to cause a denial of service (application crash) by loading multiple songs (aka MOD files) with different numbers of channels.", "title": "Vulnerability description" }, { "category": "summary", "text": "mikmod: crash or abort when loading/playing multiple files with different number of channels", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\nhttps://access.redhat.com/security/updates/classification/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6720" }, { "category": "external", "summary": "RHBZ#479829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6720", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6720" } ], "release_date": "2008-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-28T12:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0720" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mikmod: crash or abort when loading/playing multiple files with different number of channels" }, { "cve": "CVE-2009-3995", "discovery_date": "2010-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "614643" } ], "notes": [ { "category": "description", "text": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3995" }, { "category": "external", "summary": "RHBZ#614643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3995", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3995" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3995", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3995" } ], "release_date": "2010-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-28T12:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0720" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files" }, { "cve": "CVE-2009-3996", "discovery_date": "2010-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "614643" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via an Ultratracker file.", "title": "Vulnerability description" }, { "category": "summary", "text": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3996" }, { "category": "external", "summary": "RHBZ#614643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3996" } ], "release_date": "2010-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-28T12:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0720" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files" } ] }
rhsa-2010_0720
Vulnerability from csaf_redhat
Published
2010-09-28 12:36
Modified
2024-11-22 03:35
Summary
Red Hat Security Advisory: mikmod security update
Notes
Topic
Updated mikmod packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3, 4, and 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
MikMod is a MOD music file player for Linux, UNIX, and similar operating
systems. It supports various file formats including MOD, STM, S3M, MTM, XM,
ULT, and IT.
Multiple input validation flaws, resulting in buffer overflows, were
discovered in MikMod. Specially-crafted music files in various formats
could, when played, cause an application using the MikMod library to crash
or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996,
CVE-2007-6720)
All MikMod users should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
the MikMod library must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mikmod packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 3, 4, and 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "MikMod is a MOD music file player for Linux, UNIX, and similar operating\nsystems. It supports various file formats including MOD, STM, S3M, MTM, XM,\nULT, and IT.\n\nMultiple input validation flaws, resulting in buffer overflows, were\ndiscovered in MikMod. Specially-crafted music files in various formats\ncould, when played, cause an application using the MikMod library to crash\nor, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996,\nCVE-2007-6720)\n\nAll MikMod users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running applications using\nthe MikMod library must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0720", "url": "https://access.redhat.com/errata/RHSA-2010:0720" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "479829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479829" }, { "category": "external", "summary": "614643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0720.json" } ], "title": "Red Hat Security Advisory: mikmod security update", "tracking": { "current_release_date": "2024-11-22T03:35:48+00:00", "generator": { "date": "2024-11-22T03:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0720", "initial_release_date": "2010-09-28T12:36:00+00:00", "revision_history": [ { "date": "2010-09-28T12:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-09-28T08:36:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.ia64", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64", "product_id": "mikmod-devel-0:3.1.6-23.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.ia64", "product": { "name": "mikmod-0:3.1.6-23.el3.ia64", "product_id": "mikmod-0:3.1.6-23.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.ia64", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64", "product_id": "mikmod-0:3.1.6-33.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.ia64", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64", "product_id": "mikmod-0:3.1.6-39.el5_5.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.i386", "product": { "name": "mikmod-0:3.1.6-23.el3.i386", "product_id": "mikmod-0:3.1.6-23.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=i386" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=i386" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.i386", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.i386", "product_id": "mikmod-devel-0:3.1.6-23.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=i386" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.i386", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386", "product_id": "mikmod-0:3.1.6-33.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.i386", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386", "product_id": "mikmod-0:3.1.6-39.el5_5.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.x86_64", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64", "product_id": "mikmod-devel-0:3.1.6-23.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.x86_64", "product": { "name": "mikmod-0:3.1.6-23.el3.x86_64", "product_id": "mikmod-0:3.1.6-23.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "product_id": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "product_id": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.src", "product": { "name": "mikmod-0:3.1.6-23.el3.src", "product_id": "mikmod-0:3.1.6-23.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=src" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.src", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.src", "product_id": "mikmod-0:3.1.6-33.el4_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=src" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.src", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.src", "product_id": "mikmod-0:3.1.6-39.el5_5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.ppc", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc", "product_id": "mikmod-devel-0:3.1.6-23.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.ppc", "product": { "name": "mikmod-0:3.1.6-23.el3.ppc", "product_id": "mikmod-0:3.1.6-23.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.ppc", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc", "product_id": "mikmod-0:3.1.6-33.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.ppc", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc", "product_id": "mikmod-0:3.1.6-39.el5_5.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.ppc64", "product": { "name": "mikmod-0:3.1.6-23.el3.ppc64", "product_id": "mikmod-0:3.1.6-23.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "product_id": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "product_id": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.s390x", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x", "product_id": "mikmod-devel-0:3.1.6-23.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.s390x", "product": { "name": "mikmod-0:3.1.6-23.el3.s390x", "product_id": "mikmod-0:3.1.6-23.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.s390x", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x", "product_id": "mikmod-0:3.1.6-33.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.s390x", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x", "product_id": "mikmod-0:3.1.6-39.el5_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.s390", "product": { "name": "mikmod-0:3.1.6-23.el3.s390", "product_id": "mikmod-0:3.1.6-23.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=s390" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=s390" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.s390", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.s390", "product_id": "mikmod-devel-0:3.1.6-23.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=s390" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.s390", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390", "product_id": "mikmod-0:3.1.6-33.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.s390", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390", "product_id": "mikmod-0:3.1.6-39.el5_5.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.src" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.src" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-6720", "discovery_date": "2009-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "479829" } ], "notes": [ { "category": "description", "text": "libmikmod 3.1.9 through 3.2.0, as used by MikMod, SDL-mixer, and possibly other products, relies on the channel count of the last loaded song, rather than the currently playing song, for certain playback calculations, which allows user-assisted attackers to cause a denial of service (application crash) by loading multiple songs (aka MOD files) with different numbers of channels.", "title": "Vulnerability description" }, { "category": "summary", "text": "mikmod: crash or abort when loading/playing multiple files with different number of channels", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\nhttps://access.redhat.com/security/updates/classification/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6720" }, { "category": "external", "summary": "RHBZ#479829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6720", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6720" } ], "release_date": "2008-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-28T12:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0720" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mikmod: crash or abort when loading/playing multiple files with different number of channels" }, { "cve": "CVE-2009-3995", "discovery_date": "2010-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "614643" } ], "notes": [ { "category": "description", "text": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3995" }, { "category": "external", "summary": "RHBZ#614643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3995", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3995" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3995", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3995" } ], "release_date": "2010-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-28T12:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0720" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files" }, { "cve": "CVE-2009-3996", "discovery_date": "2010-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "614643" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via an Ultratracker file.", "title": "Vulnerability description" }, { "category": "summary", "text": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3996" }, { "category": "external", "summary": "RHBZ#614643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3996" } ], "release_date": "2010-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-28T12:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0720" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files" } ] }
rhsa-2010:0720
Vulnerability from csaf_redhat
Published
2010-09-28 12:36
Modified
2024-11-22 03:35
Summary
Red Hat Security Advisory: mikmod security update
Notes
Topic
Updated mikmod packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3, 4, and 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
MikMod is a MOD music file player for Linux, UNIX, and similar operating
systems. It supports various file formats including MOD, STM, S3M, MTM, XM,
ULT, and IT.
Multiple input validation flaws, resulting in buffer overflows, were
discovered in MikMod. Specially-crafted music files in various formats
could, when played, cause an application using the MikMod library to crash
or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996,
CVE-2007-6720)
All MikMod users should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
the MikMod library must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mikmod packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 3, 4, and 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "MikMod is a MOD music file player for Linux, UNIX, and similar operating\nsystems. It supports various file formats including MOD, STM, S3M, MTM, XM,\nULT, and IT.\n\nMultiple input validation flaws, resulting in buffer overflows, were\ndiscovered in MikMod. Specially-crafted music files in various formats\ncould, when played, cause an application using the MikMod library to crash\nor, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996,\nCVE-2007-6720)\n\nAll MikMod users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running applications using\nthe MikMod library must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0720", "url": "https://access.redhat.com/errata/RHSA-2010:0720" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "479829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479829" }, { "category": "external", "summary": "614643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0720.json" } ], "title": "Red Hat Security Advisory: mikmod security update", "tracking": { "current_release_date": "2024-11-22T03:35:48+00:00", "generator": { "date": "2024-11-22T03:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0720", "initial_release_date": "2010-09-28T12:36:00+00:00", "revision_history": [ { "date": "2010-09-28T12:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-09-28T08:36:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.ia64", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64", "product_id": "mikmod-devel-0:3.1.6-23.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.ia64", "product": { "name": "mikmod-0:3.1.6-23.el3.ia64", "product_id": "mikmod-0:3.1.6-23.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.ia64", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64", "product_id": "mikmod-0:3.1.6-33.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.ia64", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64", "product_id": "mikmod-0:3.1.6-39.el5_5.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=ia64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.i386", "product": { "name": "mikmod-0:3.1.6-23.el3.i386", "product_id": "mikmod-0:3.1.6-23.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=i386" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=i386" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.i386", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.i386", "product_id": "mikmod-devel-0:3.1.6-23.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=i386" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.i386", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386", "product_id": "mikmod-0:3.1.6-33.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=i386" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.i386", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386", "product_id": "mikmod-0:3.1.6-39.el5_5.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.x86_64", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64", "product_id": "mikmod-devel-0:3.1.6-23.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.x86_64", "product": { "name": "mikmod-0:3.1.6-23.el3.x86_64", "product_id": "mikmod-0:3.1.6-23.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "product_id": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "product_id": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.src", "product": { "name": "mikmod-0:3.1.6-23.el3.src", "product_id": "mikmod-0:3.1.6-23.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=src" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.src", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.src", "product_id": "mikmod-0:3.1.6-33.el4_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=src" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.src", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.src", "product_id": "mikmod-0:3.1.6-39.el5_5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.ppc", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc", "product_id": "mikmod-devel-0:3.1.6-23.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.ppc", "product": { "name": "mikmod-0:3.1.6-23.el3.ppc", "product_id": "mikmod-0:3.1.6-23.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.ppc", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc", "product_id": "mikmod-0:3.1.6-33.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.ppc", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc", "product_id": "mikmod-0:3.1.6-39.el5_5.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=ppc" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.ppc64", "product": { "name": "mikmod-0:3.1.6-23.el3.ppc64", "product_id": "mikmod-0:3.1.6-23.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "product_id": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "product_id": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=ppc64" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.s390x", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x", "product_id": "mikmod-devel-0:3.1.6-23.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.s390x", "product": { "name": "mikmod-0:3.1.6-23.el3.s390x", "product_id": "mikmod-0:3.1.6-23.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.s390x", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x", "product_id": "mikmod-0:3.1.6-33.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.s390x", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x", "product_id": "mikmod-0:3.1.6-39.el5_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=s390x" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mikmod-0:3.1.6-23.el3.s390", "product": { "name": "mikmod-0:3.1.6-23.el3.s390", "product_id": "mikmod-0:3.1.6-23.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-23.el3?arch=s390" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "product": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "product_id": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-23.el3?arch=s390" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-23.el3.s390", "product": { "name": "mikmod-devel-0:3.1.6-23.el3.s390", "product_id": "mikmod-devel-0:3.1.6-23.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-23.el3?arch=s390" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-33.el4_8.1.s390", "product": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390", "product_id": "mikmod-0:3.1.6-33.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-33.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "product": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "product_id": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-33.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "product": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "product_id": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-33.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-0:3.1.6-39.el5_5.1.s390", "product": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390", "product_id": "mikmod-0:3.1.6-39.el5_5.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod@3.1.6-39.el5_5.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "product": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "product_id": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-devel@3.1.6-39.el5_5.1?arch=s390" } } }, { "category": "product_version", "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "product": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "product_id": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mikmod-debuginfo@3.1.6-39.el5_5.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.src" }, "product_reference": "mikmod-0:3.1.6-23.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.i386" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.s390" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-23.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-23.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.src" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.src" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.src" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" }, "product_reference": "mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-6720", "discovery_date": "2009-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "479829" } ], "notes": [ { "category": "description", "text": "libmikmod 3.1.9 through 3.2.0, as used by MikMod, SDL-mixer, and possibly other products, relies on the channel count of the last loaded song, rather than the currently playing song, for certain playback calculations, which allows user-assisted attackers to cause a denial of service (application crash) by loading multiple songs (aka MOD files) with different numbers of channels.", "title": "Vulnerability description" }, { "category": "summary", "text": "mikmod: crash or abort when loading/playing multiple files with different number of channels", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\nhttps://access.redhat.com/security/updates/classification/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6720" }, { "category": "external", "summary": "RHBZ#479829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6720", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6720" } ], "release_date": "2008-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-28T12:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0720" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mikmod: crash or abort when loading/playing multiple files with different number of channels" }, { "cve": "CVE-2009-3995", "discovery_date": "2010-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "614643" } ], "notes": [ { "category": "description", "text": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3995" }, { "category": "external", "summary": "RHBZ#614643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3995", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3995" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3995", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3995" } ], "release_date": "2010-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-28T12:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0720" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files" }, { "cve": "CVE-2009-3996", "discovery_date": "2010-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "614643" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via an Ultratracker file.", "title": "Vulnerability description" }, { "category": "summary", "text": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3996" }, { "category": "external", "summary": "RHBZ#614643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3996" } ], "release_date": "2010-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-28T12:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0720" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:mikmod-0:3.1.6-23.el3.i386", "3AS:mikmod-0:3.1.6-23.el3.ia64", "3AS:mikmod-0:3.1.6-23.el3.ppc", "3AS:mikmod-0:3.1.6-23.el3.ppc64", "3AS:mikmod-0:3.1.6-23.el3.s390", "3AS:mikmod-0:3.1.6-23.el3.s390x", "3AS:mikmod-0:3.1.6-23.el3.src", "3AS:mikmod-0:3.1.6-23.el3.x86_64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3AS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3AS:mikmod-devel-0:3.1.6-23.el3.i386", "3AS:mikmod-devel-0:3.1.6-23.el3.ia64", "3AS:mikmod-devel-0:3.1.6-23.el3.ppc", "3AS:mikmod-devel-0:3.1.6-23.el3.s390", "3AS:mikmod-devel-0:3.1.6-23.el3.s390x", "3AS:mikmod-devel-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-0:3.1.6-23.el3.i386", "3Desktop:mikmod-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-0:3.1.6-23.el3.s390", "3Desktop:mikmod-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-0:3.1.6-23.el3.src", "3Desktop:mikmod-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.i386", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ia64", "3Desktop:mikmod-devel-0:3.1.6-23.el3.ppc", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390", "3Desktop:mikmod-devel-0:3.1.6-23.el3.s390x", "3Desktop:mikmod-devel-0:3.1.6-23.el3.x86_64", "3ES:mikmod-0:3.1.6-23.el3.i386", "3ES:mikmod-0:3.1.6-23.el3.ia64", "3ES:mikmod-0:3.1.6-23.el3.ppc", "3ES:mikmod-0:3.1.6-23.el3.ppc64", "3ES:mikmod-0:3.1.6-23.el3.s390", "3ES:mikmod-0:3.1.6-23.el3.s390x", "3ES:mikmod-0:3.1.6-23.el3.src", "3ES:mikmod-0:3.1.6-23.el3.x86_64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3ES:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3ES:mikmod-devel-0:3.1.6-23.el3.i386", "3ES:mikmod-devel-0:3.1.6-23.el3.ia64", "3ES:mikmod-devel-0:3.1.6-23.el3.ppc", "3ES:mikmod-devel-0:3.1.6-23.el3.s390", "3ES:mikmod-devel-0:3.1.6-23.el3.s390x", "3ES:mikmod-devel-0:3.1.6-23.el3.x86_64", "3WS:mikmod-0:3.1.6-23.el3.i386", "3WS:mikmod-0:3.1.6-23.el3.ia64", "3WS:mikmod-0:3.1.6-23.el3.ppc", "3WS:mikmod-0:3.1.6-23.el3.ppc64", "3WS:mikmod-0:3.1.6-23.el3.s390", "3WS:mikmod-0:3.1.6-23.el3.s390x", "3WS:mikmod-0:3.1.6-23.el3.src", "3WS:mikmod-0:3.1.6-23.el3.x86_64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.i386", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ia64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.ppc64", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.s390x", "3WS:mikmod-debuginfo-0:3.1.6-23.el3.x86_64", "3WS:mikmod-devel-0:3.1.6-23.el3.i386", "3WS:mikmod-devel-0:3.1.6-23.el3.ia64", "3WS:mikmod-devel-0:3.1.6-23.el3.ppc", "3WS:mikmod-devel-0:3.1.6-23.el3.s390", "3WS:mikmod-devel-0:3.1.6-23.el3.s390x", "3WS:mikmod-devel-0:3.1.6-23.el3.x86_64", "4AS:mikmod-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-0:3.1.6-33.el4_8.1.src", "4AS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4AS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.src", "4Desktop:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4Desktop:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-0:3.1.6-33.el4_8.1.src", "4ES:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4ES:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-0:3.1.6-33.el4_8.1.src", "4WS:mikmod-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.ppc64", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-debuginfo-0:3.1.6-33.el4_8.1.x86_64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.i386", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ia64", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.ppc", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.s390x", "4WS:mikmod-devel-0:3.1.6-33.el4_8.1.x86_64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.src", "5Client-Workstation:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client-Workstation:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-0:3.1.6-39.el5_5.1.src", "5Client:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Client:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-0:3.1.6-39.el5_5.1.src", "5Server:mikmod-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-debuginfo-0:3.1.6-39.el5_5.1.x86_64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.i386", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ia64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.ppc64", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.s390x", "5Server:mikmod-devel-0:3.1.6-39.el5_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files" } ] }
ghsa-8mrg-3q2c-8376
Vulnerability from github
Published
2022-05-02 03:50
Modified
2022-05-02 03:50
Details
Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.
{ "affected": [], "aliases": [ "CVE-2009-3995" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-12-18T18:30:00Z", "severity": "HIGH" }, "details": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.", "id": "GHSA-8mrg-3q2c-8376", "modified": "2022-05-02T03:50:32Z", "published": "2022-05-02T03:50:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3995" }, { "type": "WEB", "url": "http://forums.winamp.com/showthread.php?threadid=315355" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/37495" }, { "type": "WEB", "url": "http://secunia.com/advisories/40799" }, { "type": "WEB", "url": "http://secunia.com/secunia_research/2009-52" }, { "type": "WEB", "url": "http://secunia.com/secunia_research/2009-53" }, { "type": "WEB", "url": "http://secunia.com/secunia_research/2009-55" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/508526/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/508527/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/37374" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/3575" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1957" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2009-3995
Vulnerability from fkie_nvd
Published
2009-12-18 18:30
Modified
2024-11-21 01:08
Severity ?
Summary
Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nullsoft:winamp:*:*:*:*:*:*:*:*", "matchCriteriaId": "37B0A6CA-7418-459E-A1F8-E107651D46A1", "versionEndIncluding": "5.56", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:0.20a:*:*:*:*:*:*:*", "matchCriteriaId": "B8C15A30-0EEF-4E58-BF7B-8F9E0814BF7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "32036D60-6151-4607-B181-9E1C30ABAE81", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:1.006:*:*:*:*:*:*:*", "matchCriteriaId": "D38C91F9-8371-4BE5-8ADD-CC38BC7584E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:1.90:*:*:*:*:*:*:*", "matchCriteriaId": "D0873D86-C669-4FEE-83F1-70B61E1DEE8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "CAFFD8E7-A443-4131-9CFB-67AA9739E6E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "C2787A5F-5B74-4691-A2AD-BA5038D14784", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.5e:*:*:*:*:*:*:*", "matchCriteriaId": "BB5217B6-B543-4F2C-89DF-CE986AE0BADF", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "32A6660A-1306-44C0-BA92-D57D0F3ADD03", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.6x:*:*:*:*:*:*:*", "matchCriteriaId": "C5E3DB21-0E4F-409E-A60B-CBFFD71BBB1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.7x:*:*:*:*:*:*:*", "matchCriteriaId": "73F7F13A-D45B-4AA9-9CD3-D4E285791E37", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.9:*:*:*:*:*:*:*", "matchCriteriaId": "CE9C4D33-C782-4B10-95C2-050BCD745DF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.10:*:*:*:*:*:*:*", "matchCriteriaId": "6E0581F9-9B99-43F6-852E-BD28BB47B169", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.24:*:*:*:*:*:*:*", "matchCriteriaId": "95EA0F31-8818-434C-9965-78764D00F148", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.50:*:*:*:*:*:*:*", "matchCriteriaId": "1C999742-75BD-463F-865F-93662B17330F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.60:*:*:*:*:*:*:*", "matchCriteriaId": "0EDFC131-873D-4564-B342-569DF45F31F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.60:*:full:*:*:*:*:*", "matchCriteriaId": "30C29FDB-A37E-4126-BE1B-DB32F38DC75F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.60:*:lite:*:*:*:*:*", "matchCriteriaId": "E7254BFD-8301-4E99-AB73-7D1D9E7939FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.61:*:*:*:*:*:*:*", "matchCriteriaId": "8DEBD661-3253-47CC-91D9-B8F8E1211014", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.61:*:full:*:*:*:*:*", "matchCriteriaId": "27826A30-3E5C-4B7D-B86B-8B0A68D2F944", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.62:*:*:*:*:*:*:*", "matchCriteriaId": "A45D7DD1-AFF9-441D-ABF1-A62FA0A9E05B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.62:*:standard:*:*:*:*:*", "matchCriteriaId": "665C2A54-AF79-4315-BFEF-FA44E015B9C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.64:*:*:*:*:*:*:*", "matchCriteriaId": "E8AE4866-33D1-4596-BA42-E70ABD0CDC6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.64:*:standard:*:*:*:*:*", "matchCriteriaId": "0DB02A8B-71ED-4FBF-9D01-D16F1351E702", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.65:*:*:*:*:*:*:*", "matchCriteriaId": "6D708182-E39F-44E4-9C67-52A85ACBA43C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.70:*:*:*:*:*:*:*", "matchCriteriaId": "053A71B1-EF83-4750-ACCD-7ABEFF593BEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.70:*:full:*:*:*:*:*", "matchCriteriaId": "F07CC71D-A616-483B-ABCB-AA6DDCE3531F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.71:*:*:*:*:*:*:*", "matchCriteriaId": "0C5286A1-C8ED-4783-9278-D30D9B1C588A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.72:*:*:*:*:*:*:*", "matchCriteriaId": "3513F3C2-CDD6-461C-985E-E06151AEA804", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.73:*:*:*:*:*:*:*", "matchCriteriaId": "DC6CB5C4-0FEC-4F85-B874-E06229265457", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.73:*:full:*:*:*:*:*", "matchCriteriaId": "C700DFBF-9B22-4633-947C-840CF01423C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.74:*:*:*:*:*:*:*", "matchCriteriaId": "AD6E478F-D058-482B-B027-605B7A769900", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.75:*:*:*:*:*:*:*", "matchCriteriaId": "B9D8698A-B1AE-4041-9055-B6690F671E42", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.76:*:*:*:*:*:*:*", "matchCriteriaId": "E2CC66AF-0CB8-4E15-98A3-4704CB2AD78E", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.77:*:*:*:*:*:*:*", "matchCriteriaId": "5E36F70C-F578-425E-A97F-1BD196F7F08B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.78:*:*:*:*:*:*:*", "matchCriteriaId": "AEDAD5F1-5B42-40ED-919C-65343567261C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.79:*:*:*:*:*:*:*", "matchCriteriaId": "BAC79237-791C-4830-BC81-D534FA537D53", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.80:*:*:*:*:*:*:*", "matchCriteriaId": "E1AFA764-16B4-4E5E-8F9C-46098E758CC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.81:*:*:*:*:*:*:*", "matchCriteriaId": "14F260E7-5145-4FDC-9759-67EA27CEFC5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.90:*:*:*:*:*:*:*", "matchCriteriaId": "6AD15C7B-64FF-42CF-ABD7-8973DDE89FC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.91:*:*:*:*:*:*:*", "matchCriteriaId": "2CEA7967-D737-4B46-9382-A391DF832219", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.92:*:*:*:*:*:*:*", "matchCriteriaId": "E08D39F3-4FE4-4256-AA33-33C29826B423", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:2.95:*:*:*:*:*:*:*", "matchCriteriaId": "830610D8-1B42-4560-ABB4-BA79DD145110", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF89B4A2-37A6-4702-A057-7B70C6157A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "19C64AF2-CF9D-4052-85E9-BAFF713382F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "13EFF2D1-D88F-436F-8E82-EAE681DE7AA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "80F898DA-A260-4A81-8E94-DE85154B88DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "4510C850-49A0-4082-81CF-333829FE8639", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.01:*:*:*:*:*:*:*", "matchCriteriaId": "828226F9-29AA-437F-8385-B75A6F4F3B5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "1D8A3244-F6FF-4865-BCAD-EAF784AE93DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.1:-:surround:*:*:*:*:*", "matchCriteriaId": "5256EEBD-E142-4DCA-AC2E-97F20E32E18B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.02:*:*:*:*:*:*:*", "matchCriteriaId": "BAD7DE0D-1018-4E04-A771-B2C619E95C0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "798885D9-B518-4C10-81B9-32AEB512C14D", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "6E5EF1ED-9AA1-41D0-8781-619F8F50F4FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.03:*:*:*:*:*:*:*", "matchCriteriaId": "35D38D15-3588-49E4-9396-11DB96FBD448", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.03a:*:*:*:*:*:*:*", "matchCriteriaId": "FEF39A44-528E-4BE8-A923-FFB53C2378F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.04:*:*:*:*:*:*:*", "matchCriteriaId": "ED120987-6F27-4D8E-95DF-E19EBCB0B8D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "7FF40252-7E87-4EE6-B2C7-19E8D78C4025", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "4E02CCF2-2335-4F08-8061-6CFD7C8B265A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.06:*:*:*:*:*:*:*", "matchCriteriaId": "B48A746C-1020-4A9C-A9D4-94B6FFFA1FDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.07:*:*:*:*:*:*:*", "matchCriteriaId": "AF272FF7-68ED-4D8B-9C17-D9D46AA33335", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.08:*:*:*:*:*:*:*", "matchCriteriaId": "5D8C02C8-508A-4A6C-8911-12FB9B183C8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.08:c:*:*:*:*:*:*", "matchCriteriaId": "5785692F-D8FA-4D49-8872-CB8B2F173557", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.08:d:*:*:*:*:*:*", "matchCriteriaId": "A6E85C52-1974-4F83-89AE-BB29FC897E87", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.08:e:*:*:*:*:*:*", "matchCriteriaId": "CB082F8B-A052-4D82-9D73-2BB35FBA19F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.08c:*:*:*:*:*:*:*", "matchCriteriaId": "A8FAD29A-6A61-4201-A0E6-1F04BF093600", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.08d:*:*:*:*:*:*:*", "matchCriteriaId": "07EE09C3-B49C-4D7D-BCD1-2AA2104A271A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.08e:*:*:*:*:*:*:*", "matchCriteriaId": "6E4497A5-6E95-4CB3-999E-53BF890A23F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.09:*:*:*:*:*:*:*", "matchCriteriaId": "057B033C-7836-41E0-B184-F9D5DFC42C86", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.11:*:*:*:*:*:*:*", "matchCriteriaId": "20168350-2AD1-4AF4-B0AA-4C2EBF616259", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.12:*:*:*:*:*:*:*", "matchCriteriaId": "B39A6931-A3CD-44A7-B170-53B803F321AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.13:*:*:*:*:*:*:*", "matchCriteriaId": "A651DB07-0A59-41C5-8788-6A3594A5023C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.21:*:*:*:*:*:*:*", "matchCriteriaId": "199953E2-C5A4-4D7B-9BB4-EF0B1364F117", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.22:*:*:*:*:*:*:*", "matchCriteriaId": "CE765893-71E4-4945-891C-976B97762CC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.23:*:*:*:*:*:*:*", "matchCriteriaId": "BEF245AA-7038-4BD4-B2CB-8B0E59200875", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.24:*:*:*:*:*:*:*", "matchCriteriaId": "2DEF8714-56FC-4D6C-AE87-072ADD7698A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.31:*:*:*:*:*:*:*", "matchCriteriaId": "E808BCEF-FE45-44D3-B22B-404BC97B89C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.32:*:*:*:*:*:*:*", "matchCriteriaId": "BA6E29C6-CDC9-4C0B-8D79-8A5A11B563CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.33:*:*:*:*:*:*:*", "matchCriteriaId": "C14B9D39-BF74-4C69-92BF-DE6E71FDD911", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.34:*:*:*:*:*:*:*", "matchCriteriaId": "AD83F571-1A58-4159-AC2F-7261F135EF45", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.35:*:*:*:*:*:*:*", "matchCriteriaId": "BB054736-2F91-4EF3-B04F-80403676374F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.36:*:*:*:*:*:*:*", "matchCriteriaId": "287E954F-6A04-442A-B93E-CDD2ABEB357E", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.51:*:*:*:*:*:*:*", "matchCriteriaId": "8FEE5A4C-770A-458B-AC1A-8F1F99A0951A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.52:*:*:*:*:*:*:*", "matchCriteriaId": "B58E9493-556E-4085-B337-AE211A28DA6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.53:*:*:*:*:*:*:*", "matchCriteriaId": "4C4F66E7-7F61-4F59-9213-21598A3DFD50", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.54:*:*:*:*:*:*:*", "matchCriteriaId": "1C6E95D5-D855-4CD4-B44B-66FF029EC823", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*", "matchCriteriaId": "218E9850-70F5-4579-9549-47DD16ECD2B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.091:*:*:*:*:*:*:*", "matchCriteriaId": "6C6A1F15-A3FA-40FB-980A-569F77E1D104", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.093:*:*:*:*:*:*:*", "matchCriteriaId": "684ABC3F-57CB-490B-ADCB-501E0D234E16", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.094:*:*:*:*:*:*:*", "matchCriteriaId": "3BB30030-A195-4626-AAED-D421454D911D", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.111:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3FCB9-6CF4-4513-9FB9-D01C58079060", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.112:*:*:*:*:*:*:*", "matchCriteriaId": "913962D9-84AA-4474-800E-5DABF37D52A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.531:*:*:*:*:*:*:*", "matchCriteriaId": "35698C89-EACF-4ABF-BA67-AF59B8BD2928", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*", "matchCriteriaId": "951898A7-A060-4853-8C4E-99927794C0FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.551:*:*:*:*:*:*:*", "matchCriteriaId": "AEB33D5A-C2A0-4526-8774-89BA4C079533", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.552:*:*:*:*:*:*:*", "matchCriteriaId": "5DA20F35-AC57-4B5B-9EF1-8A4393BD1B33", "vulnerable": true }, { "criteria": "cpe:2.3:a:raphael_assenat:libmikmod:3.1.12:*:*:*:*:*:*:*", "matchCriteriaId": "6EB33FA6-1F1A-4255-B468-19036B180C29", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en la regi\u00f3n heap de la memoria en la biblioteca IN_MOD. DLL (tambi\u00e9n se conoce como el Plug-in Module Decoder) en Winamp anterior a versi\u00f3n 5.57, y libmikmod versi\u00f3n 3.1.12, podr\u00eda permitir a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de (1) muestras especialmente dise\u00f1adas o (2) definiciones de instrumento dise\u00f1adas en un archivo Impulse Tracker. NOTA: algunos de estos datos fueron obtenidos de la informaci\u00f3n de terceros." } ], "id": "CVE-2009-3995", "lastModified": "2024-11-21T01:08:41.653", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-12-18T18:30:00.217", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://forums.winamp.com/showthread.php?threadid=315355" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37495" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40799" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-52/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-53/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-55/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/508526/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/508527/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/bid/37374" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3575" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://forums.winamp.com/showthread.php?threadid=315355" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37495" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-52/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-53/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-55/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/508526/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/508527/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/37374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1957" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.