Action not permitted
Modal body text goes here.
cve-2010-1450
Vulnerability from cvelistv5
Published
2010-05-27 19:00
Modified
2024-08-07 01:21
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:21:19.173Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43068" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "43364", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43364" }, { "name": "ADV-2011-0413", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0413" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "ADV-2011-0122", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0122" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "42888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42888" }, { "name": "40365", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40365" }, { "name": "RHSA-2011:0027", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0027.html" }, { "name": "MDVSA-2010:215", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.python.org/issue8678" }, { "name": "RHSA-2011:0260", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0260.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-05-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-11-18T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43068" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "43364", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43364" }, { "name": "ADV-2011-0413", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0413" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "ADV-2011-0122", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0122" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "42888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42888" }, { "name": "40365", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40365" }, { "name": "RHSA-2011:0027", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0027.html" }, { "name": "MDVSA-2010:215", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.python.org/issue8678" }, { "name": "RHSA-2011:0260", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0260.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-1450", "datePublished": "2010-05-27T19:00:00", "dateReserved": "2010-04-15T00:00:00", "dateUpdated": "2024-08-07T01:21:19.173Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-1450\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-05-27T19:30:01.733\",\"lastModified\":\"2020-02-18T19:41:10.657\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de b\u00fafer en el decodificador RLE en el m\u00f3dulo rgbimg en Python v2.5 permite a atacantes remotos tener un impacto sin especificar a trav\u00e9s de fichero de imagen que contiene datos manipulados que lanza un procesado inapropiado dentro de la funci\u00f3n (1) longimagedata o (2) expandrow.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"690CBE11-2D97-4D59-A21C-2AC388E67273\"}]}]}],\"references\":[{\"url\":\"http://bugs.python.org/issue8678\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/42888\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/43068\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/43364\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.apple.com/kb/HT4435\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:215\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0027.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0260.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/40365\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0122\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0212\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0413\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=541698\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]}]}}" } }
ghsa-rcg8-wv74-2qwr
Vulnerability from github
Published
2022-05-02 06:22
Modified
2022-05-02 06:22
Details
Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.
{ "affected": [], "aliases": [ "CVE-2010-1450" ], "database_specific": { "cwe_ids": [ "CWE-120" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-05-27T19:30:00Z", "severity": "HIGH" }, "details": "Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.", "id": "GHSA-rcg8-wv74-2qwr", "modified": "2022-05-02T06:22:53Z", "published": "2022-05-02T06:22:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1450" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "type": "WEB", "url": "http://bugs.python.org/issue8678" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/42888" }, { "type": "WEB", "url": "http://secunia.com/advisories/43068" }, { "type": "WEB", "url": "http://secunia.com/advisories/43364" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4435" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0027.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0260.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/40365" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0122" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0413" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2011_0027
Vulnerability from csaf_redhat
Published
2011-01-13 10:55
Modified
2024-11-05 17:25
Summary
Red Hat Security Advisory: python security, bug fix, and enhancement update
Notes
Topic
Updated python packages that fix multiple security issues, several bugs,
and add two enhancements are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
It was found that many applications embedding the Python interpreter did
not specify a valid full path to the script or application when calling the
PySys_SetArgv API function, which could result in the addition of the
current working directory to the module search path (sys.path). A local
attacker able to trick a victim into running such an application in an
attacker-controlled directory could use this flaw to execute code with the
victim's privileges. This update adds the PySys_SetArgvEx API. Developers
can modify their applications to use this new API, which sets sys.argv
without modifying sys.path. (CVE-2008-5983)
Multiple flaws were found in the Python rgbimg module. If an application
written in Python was using the rgbimg module and loaded a
specially-crafted SGI image file, it could cause the application to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)
Multiple flaws were found in the Python audioop module. Supplying certain
inputs could cause the audioop module to crash or, possibly, execute
arbitrary code. (CVE-2010-1634, CVE-2010-2089)
This update also fixes the following bugs:
* When starting a child process from the subprocess module in Python 2.4,
the parent process could leak file descriptors if an error occurred. This
update resolves the issue. (BZ#609017)
* Prior to Python 2.7, programs that used "ulimit -n" to enable
communication with large numbers of subprocesses could still monitor only
1024 file descriptors at a time, which caused an exception:
ValueError: filedescriptor out of range in select()
This was due to the subprocess module using the "select" system call. The
module now uses the "poll" system call, removing this limitation.
(BZ#609020)
* Prior to Python 2.5, the tarfile module failed to unpack tar files if the
path was longer than 100 characters. This update backports the tarfile
module from Python 2.5 and the issue no longer occurs. (BZ#263401)
* The email module incorrectly implemented the logic for obtaining
attachment file names: the get_filename() fallback for using the deprecated
"name" parameter of the "Content-Type" header erroneously used the
"Content-Disposition" header. This update backports a fix from Python 2.6,
which resolves this issue. (BZ#644147)
* Prior to version 2.5, Python's optimized memory allocator never released
memory back to the system. The memory usage of a long-running Python
process would resemble a "high-water mark". This update backports a fix
from Python 2.5a1, which frees unused arenas, and adds a non-standard
sys._debugmallocstats() function, which prints diagnostic information to
stderr. Finally, when running under Valgrind, the optimized allocator is
deactivated, to allow more convenient debugging of Python memory usage
issues. (BZ#569093)
* The urllib and urllib2 modules ignored the no_proxy variable, which could
lead to programs such as "yum" erroneously accessing a proxy server for
URLs covered by a "no_proxy" exclusion. This update backports fixes of
urllib and urllib2, which respect the "no_proxy" variable, which fixes
these issues. (BZ#549372)
As well, this update adds the following enhancements:
* This update introduces a new python-libs package, subsuming the majority
of the content of the core python package. This makes both 32-bit and
64-bit Python libraries available on PowerPC systems. (BZ#625372)
* The python-libs.i386 package is now available for 64-bit Itanium with the
32-bit Itanium compatibility mode. (BZ#644761)
All Python users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python packages that fix multiple security issues, several bugs,\nand add two enhancements are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nIt was found that many applications embedding the Python interpreter did\nnot specify a valid full path to the script or application when calling the\nPySys_SetArgv API function, which could result in the addition of the\ncurrent working directory to the module search path (sys.path). A local\nattacker able to trick a victim into running such an application in an\nattacker-controlled directory could use this flaw to execute code with the\nvictim\u0027s privileges. This update adds the PySys_SetArgvEx API. Developers\ncan modify their applications to use this new API, which sets sys.argv\nwithout modifying sys.path. (CVE-2008-5983)\n\nMultiple flaws were found in the Python rgbimg module. If an application\nwritten in Python was using the rgbimg module and loaded a\nspecially-crafted SGI image file, it could cause the application to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)\n\nMultiple flaws were found in the Python audioop module. Supplying certain\ninputs could cause the audioop module to crash or, possibly, execute\narbitrary code. (CVE-2010-1634, CVE-2010-2089)\n\nThis update also fixes the following bugs:\n\n* When starting a child process from the subprocess module in Python 2.4,\nthe parent process could leak file descriptors if an error occurred. This\nupdate resolves the issue. (BZ#609017)\n\n* Prior to Python 2.7, programs that used \"ulimit -n\" to enable\ncommunication with large numbers of subprocesses could still monitor only\n1024 file descriptors at a time, which caused an exception:\n\n ValueError: filedescriptor out of range in select()\n\nThis was due to the subprocess module using the \"select\" system call. The\nmodule now uses the \"poll\" system call, removing this limitation.\n(BZ#609020)\n\n* Prior to Python 2.5, the tarfile module failed to unpack tar files if the\npath was longer than 100 characters. This update backports the tarfile\nmodule from Python 2.5 and the issue no longer occurs. (BZ#263401)\n\n* The email module incorrectly implemented the logic for obtaining\nattachment file names: the get_filename() fallback for using the deprecated\n\"name\" parameter of the \"Content-Type\" header erroneously used the\n\"Content-Disposition\" header. This update backports a fix from Python 2.6,\nwhich resolves this issue. (BZ#644147)\n\n* Prior to version 2.5, Python\u0027s optimized memory allocator never released\nmemory back to the system. The memory usage of a long-running Python\nprocess would resemble a \"high-water mark\". This update backports a fix\nfrom Python 2.5a1, which frees unused arenas, and adds a non-standard\nsys._debugmallocstats() function, which prints diagnostic information to\nstderr. Finally, when running under Valgrind, the optimized allocator is\ndeactivated, to allow more convenient debugging of Python memory usage\nissues. (BZ#569093)\n\n* The urllib and urllib2 modules ignored the no_proxy variable, which could\nlead to programs such as \"yum\" erroneously accessing a proxy server for\nURLs covered by a \"no_proxy\" exclusion. This update backports fixes of\nurllib and urllib2, which respect the \"no_proxy\" variable, which fixes\nthese issues. (BZ#549372)\n\nAs well, this update adds the following enhancements:\n\n* This update introduces a new python-libs package, subsuming the majority\nof the content of the core python package. This makes both 32-bit and\n64-bit Python libraries available on PowerPC systems. (BZ#625372)\n\n* The python-libs.i386 package is now available for 64-bit Itanium with the\n32-bit Itanium compatibility mode. (BZ#644761)\n\nAll Python users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0027", "url": "https://access.redhat.com/errata/RHSA-2011:0027" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "482814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482814" }, { "category": "external", "summary": "541698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "category": "external", "summary": "569093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569093" }, { "category": "external", "summary": "590690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590690" }, { "category": "external", "summary": "598197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598197" }, { "category": "external", "summary": "609017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=609017" }, { "category": "external", "summary": "609020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=609020" }, { "category": "external", "summary": "625372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=625372" }, { "category": "external", "summary": "644147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644147" }, { "category": "external", "summary": "644761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644761" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0027.json" } ], "title": "Red Hat Security Advisory: python security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:25:29+00:00", "generator": { "date": "2024-11-05T17:25:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0027", "initial_release_date": "2011-01-13T10:55:00+00:00", "revision_history": [ { "date": "2011-01-13T10:55:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-01-13T05:58:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:25:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-0:2.4.3-43.el5.src", "product": { "name": "python-0:2.4.3-43.el5.src", "product_id": "python-0:2.4.3-43.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-43.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-debuginfo-0:2.4.3-43.el5.x86_64", "product": { "name": "python-debuginfo-0:2.4.3-43.el5.x86_64", "product_id": "python-debuginfo-0:2.4.3-43.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-43.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-43.el5.x86_64", "product": { "name": "python-devel-0:2.4.3-43.el5.x86_64", "product_id": "python-devel-0:2.4.3-43.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-43.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-0:2.4.3-43.el5.x86_64", "product": { "name": "python-0:2.4.3-43.el5.x86_64", "product_id": "python-0:2.4.3-43.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-43.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-43.el5.x86_64", "product": { "name": "tkinter-0:2.4.3-43.el5.x86_64", "product_id": "tkinter-0:2.4.3-43.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-43.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-43.el5.x86_64", "product": { "name": "python-tools-0:2.4.3-43.el5.x86_64", "product_id": "python-tools-0:2.4.3-43.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-43.el5?arch=x86_64" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-43.el5.x86_64", "product": { "name": "python-libs-0:2.4.3-43.el5.x86_64", "product_id": "python-libs-0:2.4.3-43.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-43.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-debuginfo-0:2.4.3-43.el5.i386", "product": { "name": "python-debuginfo-0:2.4.3-43.el5.i386", "product_id": "python-debuginfo-0:2.4.3-43.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-43.el5?arch=i386" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-43.el5.i386", "product": { "name": "python-devel-0:2.4.3-43.el5.i386", "product_id": "python-devel-0:2.4.3-43.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-43.el5?arch=i386" } } }, { "category": "product_version", "name": "python-0:2.4.3-43.el5.i386", "product": { "name": "python-0:2.4.3-43.el5.i386", "product_id": "python-0:2.4.3-43.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-43.el5?arch=i386" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-43.el5.i386", "product": { "name": "tkinter-0:2.4.3-43.el5.i386", "product_id": "tkinter-0:2.4.3-43.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-43.el5?arch=i386" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-43.el5.i386", "product": { "name": "python-tools-0:2.4.3-43.el5.i386", "product_id": "python-tools-0:2.4.3-43.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-43.el5?arch=i386" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-43.el5.i386", "product": { "name": "python-libs-0:2.4.3-43.el5.i386", "product_id": "python-libs-0:2.4.3-43.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-43.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "python-0:2.4.3-43.el5.ia64", "product": { "name": "python-0:2.4.3-43.el5.ia64", "product_id": "python-0:2.4.3-43.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-43.el5?arch=ia64" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-43.el5.ia64", "product": { "name": "tkinter-0:2.4.3-43.el5.ia64", "product_id": "tkinter-0:2.4.3-43.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-43.el5?arch=ia64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-43.el5.ia64", "product": { "name": "python-debuginfo-0:2.4.3-43.el5.ia64", "product_id": "python-debuginfo-0:2.4.3-43.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-43.el5?arch=ia64" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-43.el5.ia64", "product": { "name": "python-tools-0:2.4.3-43.el5.ia64", "product_id": "python-tools-0:2.4.3-43.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-43.el5?arch=ia64" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-43.el5.ia64", "product": { "name": "python-libs-0:2.4.3-43.el5.ia64", "product_id": "python-libs-0:2.4.3-43.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-43.el5?arch=ia64" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-43.el5.ia64", "product": { "name": "python-devel-0:2.4.3-43.el5.ia64", "product_id": "python-devel-0:2.4.3-43.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-43.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "python-0:2.4.3-43.el5.ppc", "product": { "name": "python-0:2.4.3-43.el5.ppc", "product_id": "python-0:2.4.3-43.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-43.el5?arch=ppc" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-43.el5.ppc", "product": { "name": "tkinter-0:2.4.3-43.el5.ppc", "product_id": "tkinter-0:2.4.3-43.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-43.el5?arch=ppc" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-43.el5.ppc", "product": { "name": "python-debuginfo-0:2.4.3-43.el5.ppc", "product_id": "python-debuginfo-0:2.4.3-43.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-43.el5?arch=ppc" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-43.el5.ppc", "product": { "name": "python-tools-0:2.4.3-43.el5.ppc", "product_id": "python-tools-0:2.4.3-43.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-43.el5?arch=ppc" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-43.el5.ppc", "product": { "name": "python-libs-0:2.4.3-43.el5.ppc", "product_id": "python-libs-0:2.4.3-43.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-43.el5?arch=ppc" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-43.el5.ppc", "product": { "name": "python-devel-0:2.4.3-43.el5.ppc", "product_id": "python-devel-0:2.4.3-43.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-43.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "python-debuginfo-0:2.4.3-43.el5.ppc64", "product": { "name": "python-debuginfo-0:2.4.3-43.el5.ppc64", "product_id": "python-debuginfo-0:2.4.3-43.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-43.el5?arch=ppc64" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-43.el5.ppc64", "product": { "name": "python-libs-0:2.4.3-43.el5.ppc64", "product_id": "python-libs-0:2.4.3-43.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-43.el5?arch=ppc64" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-43.el5.ppc64", "product": { "name": "python-devel-0:2.4.3-43.el5.ppc64", "product_id": "python-devel-0:2.4.3-43.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-43.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-0:2.4.3-43.el5.s390x", "product": { "name": "python-0:2.4.3-43.el5.s390x", "product_id": "python-0:2.4.3-43.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.4.3-43.el5?arch=s390x" } } }, { "category": "product_version", "name": "tkinter-0:2.4.3-43.el5.s390x", "product": { "name": "tkinter-0:2.4.3-43.el5.s390x", "product_id": "tkinter-0:2.4.3-43.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.4.3-43.el5?arch=s390x" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.4.3-43.el5.s390x", "product": { "name": "python-debuginfo-0:2.4.3-43.el5.s390x", "product_id": "python-debuginfo-0:2.4.3-43.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-43.el5?arch=s390x" } } }, { "category": "product_version", "name": "python-tools-0:2.4.3-43.el5.s390x", "product": { "name": "python-tools-0:2.4.3-43.el5.s390x", "product_id": "python-tools-0:2.4.3-43.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.4.3-43.el5?arch=s390x" } } }, { "category": "product_version", "name": "python-libs-0:2.4.3-43.el5.s390x", "product": { "name": "python-libs-0:2.4.3-43.el5.s390x", "product_id": "python-libs-0:2.4.3-43.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-libs@2.4.3-43.el5?arch=s390x" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-43.el5.s390x", "product": { "name": "python-devel-0:2.4.3-43.el5.s390x", "product_id": "python-devel-0:2.4.3-43.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-43.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-debuginfo-0:2.4.3-43.el5.s390", "product": { "name": "python-debuginfo-0:2.4.3-43.el5.s390", "product_id": "python-debuginfo-0:2.4.3-43.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.4.3-43.el5?arch=s390" } } }, { "category": "product_version", "name": "python-devel-0:2.4.3-43.el5.s390", "product": { "name": "python-devel-0:2.4.3-43.el5.s390", "product_id": "python-devel-0:2.4.3-43.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.4.3-43.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-43.el5.i386" }, "product_reference": "python-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-43.el5.ia64" }, "product_reference": "python-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-43.el5.ppc" }, "product_reference": "python-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-43.el5.s390x" }, "product_reference": "python-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-43.el5.src" }, "product_reference": "python-0:2.4.3-43.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386" }, "product_reference": "python-devel-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64" }, "product_reference": "python-devel-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc" }, "product_reference": "python-devel-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64" }, "product_reference": "python-devel-0:2.4.3-43.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390" }, "product_reference": "python-devel-0:2.4.3-43.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x" }, "product_reference": "python-devel-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-devel-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386" }, "product_reference": "python-libs-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64" }, "product_reference": "python-libs-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc" }, "product_reference": "python-libs-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64" }, "product_reference": "python-libs-0:2.4.3-43.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x" }, "product_reference": "python-libs-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-libs-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386" }, "product_reference": "python-tools-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64" }, "product_reference": "python-tools-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc" }, "product_reference": "python-tools-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x" }, "product_reference": "python-tools-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-tools-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386" }, "product_reference": "tkinter-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64" }, "product_reference": "tkinter-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc" }, "product_reference": "tkinter-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x" }, "product_reference": "tkinter-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64" }, "product_reference": "tkinter-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-43.el5.i386" }, "product_reference": "python-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-43.el5.ia64" }, "product_reference": "python-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-43.el5.ppc" }, "product_reference": "python-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-43.el5.s390x" }, "product_reference": "python-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-43.el5.src" }, "product_reference": "python-0:2.4.3-43.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-43.el5.i386" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-43.el5.ia64" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-43.el5.ppc" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-43.el5.s390" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-43.el5.s390x" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-43.el5.i386" }, "product_reference": "python-devel-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-43.el5.ia64" }, "product_reference": "python-devel-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-43.el5.ppc" }, "product_reference": "python-devel-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-43.el5.ppc64" }, "product_reference": "python-devel-0:2.4.3-43.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-43.el5.s390" }, "product_reference": "python-devel-0:2.4.3-43.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-43.el5.s390x" }, "product_reference": "python-devel-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-devel-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-devel-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-43.el5.i386" }, "product_reference": "python-libs-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-43.el5.ia64" }, "product_reference": "python-libs-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-43.el5.ppc" }, "product_reference": "python-libs-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-43.el5.ppc64" }, "product_reference": "python-libs-0:2.4.3-43.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-43.el5.s390x" }, "product_reference": "python-libs-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-libs-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-libs-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-43.el5.i386" }, "product_reference": "python-tools-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-43.el5.ia64" }, "product_reference": "python-tools-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-43.el5.ppc" }, "product_reference": "python-tools-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-43.el5.s390x" }, "product_reference": "python-tools-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:python-tools-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-tools-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-43.el5.i386" }, "product_reference": "tkinter-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-43.el5.ia64" }, "product_reference": "tkinter-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-43.el5.ppc" }, "product_reference": "tkinter-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-43.el5.s390x" }, "product_reference": "tkinter-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tkinter-0:2.4.3-43.el5.x86_64" }, "product_reference": "tkinter-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-43.el5.i386" }, "product_reference": "python-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-43.el5.ia64" }, "product_reference": "python-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-43.el5.ppc" }, "product_reference": "python-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-43.el5.s390x" }, "product_reference": "python-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-43.el5.src" }, "product_reference": "python-0:2.4.3-43.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-43.el5.i386" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-43.el5.ia64" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-43.el5.ppc" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-43.el5.s390" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-43.el5.s390x" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-debuginfo-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-43.el5.i386" }, "product_reference": "python-devel-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-43.el5.ia64" }, "product_reference": "python-devel-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-43.el5.ppc" }, "product_reference": "python-devel-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-43.el5.ppc64" }, "product_reference": "python-devel-0:2.4.3-43.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-43.el5.s390" }, "product_reference": "python-devel-0:2.4.3-43.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-43.el5.s390x" }, "product_reference": "python-devel-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-devel-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-devel-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-43.el5.i386" }, "product_reference": "python-libs-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-43.el5.ia64" }, "product_reference": "python-libs-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-43.el5.ppc" }, "product_reference": "python-libs-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-43.el5.ppc64" }, "product_reference": "python-libs-0:2.4.3-43.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-43.el5.s390x" }, "product_reference": "python-libs-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-libs-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-libs-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-libs-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-43.el5.i386" }, "product_reference": "python-tools-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-43.el5.ia64" }, "product_reference": "python-tools-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-43.el5.ppc" }, "product_reference": "python-tools-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-43.el5.s390x" }, "product_reference": "python-tools-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:python-tools-0:2.4.3-43.el5.x86_64" }, "product_reference": "python-tools-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-43.el5.i386" }, "product_reference": "tkinter-0:2.4.3-43.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-43.el5.ia64" }, "product_reference": "tkinter-0:2.4.3-43.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-43.el5.ppc" }, "product_reference": "tkinter-0:2.4.3-43.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-43.el5.s390x" }, "product_reference": "tkinter-0:2.4.3-43.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.4.3-43.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tkinter-0:2.4.3-43.el5.x86_64" }, "product_reference": "tkinter-0:2.4.3-43.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5983", "discovery_date": "2008-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "482814" } ], "notes": [ { "category": "description", "text": "Untrusted search path vulnerability in the PySys_SetArgv API function in Python 2.6 and earlier, and possibly later versions, prepends an empty string to sys.path when the argv[0] argument does not contain a path separator, which might allow local users to execute arbitrary code via a Trojan horse Python file in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: untrusted python modules search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5983" }, { "category": "external", "summary": "RHBZ#482814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5983", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5983" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5983", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5983" } ], "release_date": "2008-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-13T10:55:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0027" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: untrusted python modules search path" }, { "cve": "CVE-2009-4134", "discovery_date": "2009-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "541698" } ], "notes": [ { "category": "description", "text": "Buffer underflow in the rgbimg module in Python 2.5 allows remote attackers to cause a denial of service (application crash) via a large ZSIZE value in a black-and-white (aka B/W) RGB image that triggers an invalid pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: rgbimg: multiple security issues", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4134" }, { "category": "external", "summary": "RHBZ#541698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4134", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4134" } ], "release_date": "2010-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-13T10:55:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0027" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: rgbimg: multiple security issues" }, { "cve": "CVE-2010-1449", "discovery_date": "2009-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "541698" } ], "notes": [ { "category": "description", "text": "Integer overflow in rgbimgmodule.c in the rgbimg module in Python 2.5 allows remote attackers to have an unspecified impact via a large image that triggers a buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-3143.12.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: rgbimg: multiple security issues", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1449" }, { "category": "external", "summary": "RHBZ#541698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1449", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1449" } ], "release_date": "2010-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-13T10:55:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0027" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: rgbimg: multiple security issues" }, { "cve": "CVE-2010-1450", "discovery_date": "2009-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "541698" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: rgbimg: multiple security issues", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1450" }, { "category": "external", "summary": "RHBZ#541698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1450", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1450" } ], "release_date": "2010-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-13T10:55:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0027" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: rgbimg: multiple security issues" }, { "cve": "CVE-2010-1634", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590690" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in audioop.c in the audioop module in Python 2.6, 2.7, 3.1, and 3.2 allow context-dependent attackers to cause a denial of service (application crash) via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first argument, leading to a buffer overflow. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-3143.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: audioop: incorrect integer overflow checks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1634" }, { "category": "external", "summary": "RHBZ#590690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1634", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1634" } ], "release_date": "2010-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-13T10:55:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0027" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: audioop: incorrect integer overflow checks" }, { "cve": "CVE-2010-2089", "discovery_date": "2010-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "598197" } ], "notes": [ { "category": "description", "text": "The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.", "title": "Vulnerability description" }, { "category": "summary", "text": "Python: Memory corruption in audioop module", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2089" }, { "category": "external", "summary": "RHBZ#598197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2089", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2089" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2089", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2089" } ], "release_date": "2010-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-13T10:55:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0027" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:python-0:2.4.3-43.el5.i386", "5Client-Workstation:python-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-0:2.4.3-43.el5.src", "5Client-Workstation:python-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.i386", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.i386", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-devel-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390", "5Client-Workstation:python-devel-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-devel-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.i386", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-libs-0:2.4.3-43.el5.ppc64", "5Client-Workstation:python-libs-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-libs-0:2.4.3-43.el5.x86_64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.i386", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ia64", "5Client-Workstation:python-tools-0:2.4.3-43.el5.ppc", "5Client-Workstation:python-tools-0:2.4.3-43.el5.s390x", "5Client-Workstation:python-tools-0:2.4.3-43.el5.x86_64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.i386", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ia64", "5Client-Workstation:tkinter-0:2.4.3-43.el5.ppc", "5Client-Workstation:tkinter-0:2.4.3-43.el5.s390x", "5Client-Workstation:tkinter-0:2.4.3-43.el5.x86_64", "5Client:python-0:2.4.3-43.el5.i386", "5Client:python-0:2.4.3-43.el5.ia64", "5Client:python-0:2.4.3-43.el5.ppc", "5Client:python-0:2.4.3-43.el5.s390x", "5Client:python-0:2.4.3-43.el5.src", "5Client:python-0:2.4.3-43.el5.x86_64", "5Client:python-debuginfo-0:2.4.3-43.el5.i386", "5Client:python-debuginfo-0:2.4.3-43.el5.ia64", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc", "5Client:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Client:python-debuginfo-0:2.4.3-43.el5.s390", "5Client:python-debuginfo-0:2.4.3-43.el5.s390x", "5Client:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Client:python-devel-0:2.4.3-43.el5.i386", "5Client:python-devel-0:2.4.3-43.el5.ia64", "5Client:python-devel-0:2.4.3-43.el5.ppc", "5Client:python-devel-0:2.4.3-43.el5.ppc64", "5Client:python-devel-0:2.4.3-43.el5.s390", "5Client:python-devel-0:2.4.3-43.el5.s390x", "5Client:python-devel-0:2.4.3-43.el5.x86_64", "5Client:python-libs-0:2.4.3-43.el5.i386", "5Client:python-libs-0:2.4.3-43.el5.ia64", "5Client:python-libs-0:2.4.3-43.el5.ppc", "5Client:python-libs-0:2.4.3-43.el5.ppc64", "5Client:python-libs-0:2.4.3-43.el5.s390x", "5Client:python-libs-0:2.4.3-43.el5.x86_64", "5Client:python-tools-0:2.4.3-43.el5.i386", "5Client:python-tools-0:2.4.3-43.el5.ia64", "5Client:python-tools-0:2.4.3-43.el5.ppc", "5Client:python-tools-0:2.4.3-43.el5.s390x", "5Client:python-tools-0:2.4.3-43.el5.x86_64", "5Client:tkinter-0:2.4.3-43.el5.i386", "5Client:tkinter-0:2.4.3-43.el5.ia64", "5Client:tkinter-0:2.4.3-43.el5.ppc", "5Client:tkinter-0:2.4.3-43.el5.s390x", "5Client:tkinter-0:2.4.3-43.el5.x86_64", "5Server:python-0:2.4.3-43.el5.i386", "5Server:python-0:2.4.3-43.el5.ia64", "5Server:python-0:2.4.3-43.el5.ppc", "5Server:python-0:2.4.3-43.el5.s390x", "5Server:python-0:2.4.3-43.el5.src", "5Server:python-0:2.4.3-43.el5.x86_64", "5Server:python-debuginfo-0:2.4.3-43.el5.i386", "5Server:python-debuginfo-0:2.4.3-43.el5.ia64", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc", "5Server:python-debuginfo-0:2.4.3-43.el5.ppc64", "5Server:python-debuginfo-0:2.4.3-43.el5.s390", "5Server:python-debuginfo-0:2.4.3-43.el5.s390x", "5Server:python-debuginfo-0:2.4.3-43.el5.x86_64", "5Server:python-devel-0:2.4.3-43.el5.i386", "5Server:python-devel-0:2.4.3-43.el5.ia64", "5Server:python-devel-0:2.4.3-43.el5.ppc", "5Server:python-devel-0:2.4.3-43.el5.ppc64", "5Server:python-devel-0:2.4.3-43.el5.s390", "5Server:python-devel-0:2.4.3-43.el5.s390x", "5Server:python-devel-0:2.4.3-43.el5.x86_64", "5Server:python-libs-0:2.4.3-43.el5.i386", "5Server:python-libs-0:2.4.3-43.el5.ia64", "5Server:python-libs-0:2.4.3-43.el5.ppc", "5Server:python-libs-0:2.4.3-43.el5.ppc64", "5Server:python-libs-0:2.4.3-43.el5.s390x", "5Server:python-libs-0:2.4.3-43.el5.x86_64", "5Server:python-tools-0:2.4.3-43.el5.i386", "5Server:python-tools-0:2.4.3-43.el5.ia64", "5Server:python-tools-0:2.4.3-43.el5.ppc", "5Server:python-tools-0:2.4.3-43.el5.s390x", "5Server:python-tools-0:2.4.3-43.el5.x86_64", "5Server:tkinter-0:2.4.3-43.el5.i386", "5Server:tkinter-0:2.4.3-43.el5.ia64", "5Server:tkinter-0:2.4.3-43.el5.ppc", "5Server:tkinter-0:2.4.3-43.el5.s390x", "5Server:tkinter-0:2.4.3-43.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Python: Memory corruption in audioop module" } ] }
rhsa-2011_0260
Vulnerability from csaf_redhat
Published
2011-02-16 14:17
Modified
2024-11-05 17:26
Summary
Red Hat Security Advisory: python security and bug fix update
Notes
Topic
Updated python packages that fix multiple security issues and three bugs
are now available for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
Multiple flaws were found in the Python rgbimg module. If an application
written in Python was using the rgbimg module and loaded a
specially-crafted SGI image file, it could cause the application to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)
This update also fixes the following bugs:
* Python 2.3.4's time.strptime() function did not correctly handle the "%W"
week number format string. This update backports the _strptime
implementation from Python 2.3.6, fixing this issue. (BZ#436001)
* Python 2.3.4's socket.htons() function returned partially-uninitialized
data on IBM System z, generally leading to incorrect results. (BZ#513341)
* Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not
support the full range of user and group IDs on 64-bit architectures,
leading to "OverflowError" exceptions for large input values. This update
adds support for the full range of user and group IDs on 64-bit
architectures. (BZ#497540)
Users of Python should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python packages that fix multiple security issues and three bugs\nare now available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nMultiple flaws were found in the Python rgbimg module. If an application\nwritten in Python was using the rgbimg module and loaded a\nspecially-crafted SGI image file, it could cause the application to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)\n\nThis update also fixes the following bugs:\n\n* Python 2.3.4\u0027s time.strptime() function did not correctly handle the \"%W\"\nweek number format string. This update backports the _strptime\nimplementation from Python 2.3.6, fixing this issue. (BZ#436001)\n\n* Python 2.3.4\u0027s socket.htons() function returned partially-uninitialized\ndata on IBM System z, generally leading to incorrect results. (BZ#513341)\n\n* Python 2.3.4\u0027s pwd.getpwuid() and grp.getgrgid() functions did not\nsupport the full range of user and group IDs on 64-bit architectures,\nleading to \"OverflowError\" exceptions for large input values. This update\nadds support for the full range of user and group IDs on 64-bit\narchitectures. (BZ#497540)\n\nUsers of Python should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0260", "url": "https://access.redhat.com/errata/RHSA-2011:0260" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "497540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497540" }, { "category": "external", "summary": "541698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0260.json" } ], "title": "Red Hat Security Advisory: python security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:26:56+00:00", "generator": { "date": "2024-11-05T17:26:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0260", "initial_release_date": "2011-02-16T14:17:00+00:00", "revision_history": [ { "date": "2011-02-16T14:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-16T09:19:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:26:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-tools-0:2.3.4-14.9.el4.ia64", "product": { "name": "python-tools-0:2.3.4-14.9.el4.ia64", "product_id": "python-tools-0:2.3.4-14.9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.9.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.9.el4.ia64", "product": { "name": "python-devel-0:2.3.4-14.9.el4.ia64", "product_id": "python-devel-0:2.3.4-14.9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.9.el4?arch=ia64" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.9.el4.ia64", "product": { "name": "tkinter-0:2.3.4-14.9.el4.ia64", "product_id": "tkinter-0:2.3.4-14.9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.9.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-0:2.3.4-14.9.el4.ia64", "product": { "name": "python-0:2.3.4-14.9.el4.ia64", "product_id": "python-0:2.3.4-14.9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.9.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.9.el4.ia64", "product": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ia64", "product_id": "python-debuginfo-0:2.3.4-14.9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.9.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.9.el4.ia64", "product": { "name": "python-docs-0:2.3.4-14.9.el4.ia64", "product_id": "python-docs-0:2.3.4-14.9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.9.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "python-tools-0:2.3.4-14.9.el4.x86_64", "product": { "name": "python-tools-0:2.3.4-14.9.el4.x86_64", "product_id": "python-tools-0:2.3.4-14.9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.9.el4.x86_64", "product": { "name": "python-devel-0:2.3.4-14.9.el4.x86_64", "product_id": "python-devel-0:2.3.4-14.9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.9.el4.x86_64", "product": { "name": "tkinter-0:2.3.4-14.9.el4.x86_64", "product_id": "tkinter-0:2.3.4-14.9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-0:2.3.4-14.9.el4.x86_64", "product": { "name": "python-0:2.3.4-14.9.el4.x86_64", "product_id": "python-0:2.3.4-14.9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.9.el4.x86_64", "product": { "name": "python-debuginfo-0:2.3.4-14.9.el4.x86_64", "product_id": "python-debuginfo-0:2.3.4-14.9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.9.el4.x86_64", "product": { "name": "python-docs-0:2.3.4-14.9.el4.x86_64", "product_id": "python-docs-0:2.3.4-14.9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.9.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-tools-0:2.3.4-14.9.el4.i386", "product": { "name": "python-tools-0:2.3.4-14.9.el4.i386", "product_id": "python-tools-0:2.3.4-14.9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.9.el4?arch=i386" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.9.el4.i386", "product": { "name": "python-devel-0:2.3.4-14.9.el4.i386", "product_id": "python-devel-0:2.3.4-14.9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.9.el4?arch=i386" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.9.el4.i386", "product": { "name": "tkinter-0:2.3.4-14.9.el4.i386", "product_id": "tkinter-0:2.3.4-14.9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.9.el4?arch=i386" } } }, { "category": "product_version", "name": "python-0:2.3.4-14.9.el4.i386", "product": { "name": "python-0:2.3.4-14.9.el4.i386", "product_id": "python-0:2.3.4-14.9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.9.el4?arch=i386" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.9.el4.i386", "product": { "name": "python-debuginfo-0:2.3.4-14.9.el4.i386", "product_id": "python-debuginfo-0:2.3.4-14.9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.9.el4?arch=i386" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.9.el4.i386", "product": { "name": "python-docs-0:2.3.4-14.9.el4.i386", "product_id": "python-docs-0:2.3.4-14.9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.9.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.9.el4.src", "product": { "name": "python-0:2.3.4-14.9.el4.src", "product_id": "python-0:2.3.4-14.9.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.9.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-tools-0:2.3.4-14.9.el4.ppc", "product": { "name": "python-tools-0:2.3.4-14.9.el4.ppc", "product_id": "python-tools-0:2.3.4-14.9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.9.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.9.el4.ppc", "product": { "name": "python-devel-0:2.3.4-14.9.el4.ppc", "product_id": "python-devel-0:2.3.4-14.9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.9.el4?arch=ppc" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.9.el4.ppc", "product": { "name": "tkinter-0:2.3.4-14.9.el4.ppc", "product_id": "tkinter-0:2.3.4-14.9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.9.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-0:2.3.4-14.9.el4.ppc", "product": { "name": "python-0:2.3.4-14.9.el4.ppc", "product_id": "python-0:2.3.4-14.9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.9.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.9.el4.ppc", "product": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ppc", "product_id": "python-debuginfo-0:2.3.4-14.9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.9.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.9.el4.ppc", "product": { "name": "python-docs-0:2.3.4-14.9.el4.ppc", "product_id": "python-docs-0:2.3.4-14.9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.9.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "python-tools-0:2.3.4-14.9.el4.s390x", "product": { "name": "python-tools-0:2.3.4-14.9.el4.s390x", "product_id": "python-tools-0:2.3.4-14.9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.9.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.9.el4.s390x", "product": { "name": "python-devel-0:2.3.4-14.9.el4.s390x", "product_id": "python-devel-0:2.3.4-14.9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.9.el4?arch=s390x" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.9.el4.s390x", "product": { "name": "tkinter-0:2.3.4-14.9.el4.s390x", "product_id": "tkinter-0:2.3.4-14.9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.9.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-0:2.3.4-14.9.el4.s390x", "product": { "name": "python-0:2.3.4-14.9.el4.s390x", "product_id": "python-0:2.3.4-14.9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.9.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.9.el4.s390x", "product": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390x", "product_id": "python-debuginfo-0:2.3.4-14.9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.9.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.9.el4.s390x", "product": { "name": "python-docs-0:2.3.4-14.9.el4.s390x", "product_id": "python-docs-0:2.3.4-14.9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.9.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-tools-0:2.3.4-14.9.el4.s390", "product": { "name": "python-tools-0:2.3.4-14.9.el4.s390", "product_id": "python-tools-0:2.3.4-14.9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.9.el4?arch=s390" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.9.el4.s390", "product": { "name": "python-devel-0:2.3.4-14.9.el4.s390", "product_id": "python-devel-0:2.3.4-14.9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.9.el4?arch=s390" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.9.el4.s390", "product": { "name": "tkinter-0:2.3.4-14.9.el4.s390", "product_id": "tkinter-0:2.3.4-14.9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.9.el4?arch=s390" } } }, { "category": "product_version", "name": "python-0:2.3.4-14.9.el4.s390", "product": { "name": "python-0:2.3.4-14.9.el4.s390", "product_id": "python-0:2.3.4-14.9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.9.el4?arch=s390" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.9.el4.s390", "product": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390", "product_id": "python-debuginfo-0:2.3.4-14.9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.9.el4?arch=s390" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.9.el4.s390", "product": { "name": "python-docs-0:2.3.4-14.9.el4.s390", "product_id": "python-docs-0:2.3.4-14.9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.9.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.9.el4.src" }, "product_reference": "python-0:2.3.4-14.9.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.9.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.9.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.9.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.9.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.9.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.9.el4.src" }, "product_reference": "python-0:2.3.4-14.9.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.9.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.9.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.9.el4.src" }, "product_reference": "python-0:2.3.4-14.9.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.9.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.9.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.9.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.9.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.9.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.9.el4.src" }, "product_reference": "python-0:2.3.4-14.9.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.9.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.9.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.9.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.9.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.9.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.9.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.9.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.9.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.9.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.9.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.9.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4134", "discovery_date": "2009-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "541698" } ], "notes": [ { "category": "description", "text": "Buffer underflow in the rgbimg module in Python 2.5 allows remote attackers to cause a denial of service (application crash) via a large ZSIZE value in a black-and-white (aka B/W) RGB image that triggers an invalid pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: rgbimg: multiple security issues", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.9.el4.i386", "4AS:python-0:2.3.4-14.9.el4.ia64", "4AS:python-0:2.3.4-14.9.el4.ppc", "4AS:python-0:2.3.4-14.9.el4.s390", "4AS:python-0:2.3.4-14.9.el4.s390x", "4AS:python-0:2.3.4-14.9.el4.src", "4AS:python-0:2.3.4-14.9.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4AS:python-devel-0:2.3.4-14.9.el4.i386", "4AS:python-devel-0:2.3.4-14.9.el4.ia64", "4AS:python-devel-0:2.3.4-14.9.el4.ppc", "4AS:python-devel-0:2.3.4-14.9.el4.s390", "4AS:python-devel-0:2.3.4-14.9.el4.s390x", "4AS:python-devel-0:2.3.4-14.9.el4.x86_64", "4AS:python-docs-0:2.3.4-14.9.el4.i386", "4AS:python-docs-0:2.3.4-14.9.el4.ia64", "4AS:python-docs-0:2.3.4-14.9.el4.ppc", "4AS:python-docs-0:2.3.4-14.9.el4.s390", "4AS:python-docs-0:2.3.4-14.9.el4.s390x", "4AS:python-docs-0:2.3.4-14.9.el4.x86_64", "4AS:python-tools-0:2.3.4-14.9.el4.i386", "4AS:python-tools-0:2.3.4-14.9.el4.ia64", "4AS:python-tools-0:2.3.4-14.9.el4.ppc", "4AS:python-tools-0:2.3.4-14.9.el4.s390", "4AS:python-tools-0:2.3.4-14.9.el4.s390x", "4AS:python-tools-0:2.3.4-14.9.el4.x86_64", "4AS:tkinter-0:2.3.4-14.9.el4.i386", "4AS:tkinter-0:2.3.4-14.9.el4.ia64", "4AS:tkinter-0:2.3.4-14.9.el4.ppc", "4AS:tkinter-0:2.3.4-14.9.el4.s390", "4AS:tkinter-0:2.3.4-14.9.el4.s390x", "4AS:tkinter-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-0:2.3.4-14.9.el4.i386", "4Desktop:python-0:2.3.4-14.9.el4.ia64", "4Desktop:python-0:2.3.4-14.9.el4.ppc", "4Desktop:python-0:2.3.4-14.9.el4.s390", "4Desktop:python-0:2.3.4-14.9.el4.s390x", "4Desktop:python-0:2.3.4-14.9.el4.src", "4Desktop:python-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.9.el4.i386", "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.9.el4.i386", "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.9.el4.i386", "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.9.el4.i386", "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64", "4ES:python-0:2.3.4-14.9.el4.i386", "4ES:python-0:2.3.4-14.9.el4.ia64", "4ES:python-0:2.3.4-14.9.el4.ppc", "4ES:python-0:2.3.4-14.9.el4.s390", "4ES:python-0:2.3.4-14.9.el4.s390x", "4ES:python-0:2.3.4-14.9.el4.src", "4ES:python-0:2.3.4-14.9.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4ES:python-devel-0:2.3.4-14.9.el4.i386", "4ES:python-devel-0:2.3.4-14.9.el4.ia64", "4ES:python-devel-0:2.3.4-14.9.el4.ppc", "4ES:python-devel-0:2.3.4-14.9.el4.s390", "4ES:python-devel-0:2.3.4-14.9.el4.s390x", "4ES:python-devel-0:2.3.4-14.9.el4.x86_64", "4ES:python-docs-0:2.3.4-14.9.el4.i386", "4ES:python-docs-0:2.3.4-14.9.el4.ia64", "4ES:python-docs-0:2.3.4-14.9.el4.ppc", "4ES:python-docs-0:2.3.4-14.9.el4.s390", "4ES:python-docs-0:2.3.4-14.9.el4.s390x", "4ES:python-docs-0:2.3.4-14.9.el4.x86_64", "4ES:python-tools-0:2.3.4-14.9.el4.i386", "4ES:python-tools-0:2.3.4-14.9.el4.ia64", "4ES:python-tools-0:2.3.4-14.9.el4.ppc", "4ES:python-tools-0:2.3.4-14.9.el4.s390", "4ES:python-tools-0:2.3.4-14.9.el4.s390x", "4ES:python-tools-0:2.3.4-14.9.el4.x86_64", "4ES:tkinter-0:2.3.4-14.9.el4.i386", "4ES:tkinter-0:2.3.4-14.9.el4.ia64", "4ES:tkinter-0:2.3.4-14.9.el4.ppc", "4ES:tkinter-0:2.3.4-14.9.el4.s390", "4ES:tkinter-0:2.3.4-14.9.el4.s390x", "4ES:tkinter-0:2.3.4-14.9.el4.x86_64", "4WS:python-0:2.3.4-14.9.el4.i386", "4WS:python-0:2.3.4-14.9.el4.ia64", "4WS:python-0:2.3.4-14.9.el4.ppc", "4WS:python-0:2.3.4-14.9.el4.s390", "4WS:python-0:2.3.4-14.9.el4.s390x", "4WS:python-0:2.3.4-14.9.el4.src", "4WS:python-0:2.3.4-14.9.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4WS:python-devel-0:2.3.4-14.9.el4.i386", "4WS:python-devel-0:2.3.4-14.9.el4.ia64", "4WS:python-devel-0:2.3.4-14.9.el4.ppc", "4WS:python-devel-0:2.3.4-14.9.el4.s390", "4WS:python-devel-0:2.3.4-14.9.el4.s390x", "4WS:python-devel-0:2.3.4-14.9.el4.x86_64", "4WS:python-docs-0:2.3.4-14.9.el4.i386", "4WS:python-docs-0:2.3.4-14.9.el4.ia64", "4WS:python-docs-0:2.3.4-14.9.el4.ppc", "4WS:python-docs-0:2.3.4-14.9.el4.s390", "4WS:python-docs-0:2.3.4-14.9.el4.s390x", "4WS:python-docs-0:2.3.4-14.9.el4.x86_64", "4WS:python-tools-0:2.3.4-14.9.el4.i386", "4WS:python-tools-0:2.3.4-14.9.el4.ia64", "4WS:python-tools-0:2.3.4-14.9.el4.ppc", "4WS:python-tools-0:2.3.4-14.9.el4.s390", "4WS:python-tools-0:2.3.4-14.9.el4.s390x", "4WS:python-tools-0:2.3.4-14.9.el4.x86_64", "4WS:tkinter-0:2.3.4-14.9.el4.i386", "4WS:tkinter-0:2.3.4-14.9.el4.ia64", "4WS:tkinter-0:2.3.4-14.9.el4.ppc", "4WS:tkinter-0:2.3.4-14.9.el4.s390", "4WS:tkinter-0:2.3.4-14.9.el4.s390x", "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4134" }, { "category": "external", "summary": "RHBZ#541698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4134", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4134" } ], "release_date": "2010-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T14:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.9.el4.i386", "4AS:python-0:2.3.4-14.9.el4.ia64", "4AS:python-0:2.3.4-14.9.el4.ppc", "4AS:python-0:2.3.4-14.9.el4.s390", "4AS:python-0:2.3.4-14.9.el4.s390x", "4AS:python-0:2.3.4-14.9.el4.src", "4AS:python-0:2.3.4-14.9.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4AS:python-devel-0:2.3.4-14.9.el4.i386", "4AS:python-devel-0:2.3.4-14.9.el4.ia64", "4AS:python-devel-0:2.3.4-14.9.el4.ppc", "4AS:python-devel-0:2.3.4-14.9.el4.s390", "4AS:python-devel-0:2.3.4-14.9.el4.s390x", "4AS:python-devel-0:2.3.4-14.9.el4.x86_64", "4AS:python-docs-0:2.3.4-14.9.el4.i386", "4AS:python-docs-0:2.3.4-14.9.el4.ia64", "4AS:python-docs-0:2.3.4-14.9.el4.ppc", "4AS:python-docs-0:2.3.4-14.9.el4.s390", "4AS:python-docs-0:2.3.4-14.9.el4.s390x", "4AS:python-docs-0:2.3.4-14.9.el4.x86_64", "4AS:python-tools-0:2.3.4-14.9.el4.i386", "4AS:python-tools-0:2.3.4-14.9.el4.ia64", "4AS:python-tools-0:2.3.4-14.9.el4.ppc", "4AS:python-tools-0:2.3.4-14.9.el4.s390", "4AS:python-tools-0:2.3.4-14.9.el4.s390x", "4AS:python-tools-0:2.3.4-14.9.el4.x86_64", "4AS:tkinter-0:2.3.4-14.9.el4.i386", "4AS:tkinter-0:2.3.4-14.9.el4.ia64", "4AS:tkinter-0:2.3.4-14.9.el4.ppc", "4AS:tkinter-0:2.3.4-14.9.el4.s390", "4AS:tkinter-0:2.3.4-14.9.el4.s390x", "4AS:tkinter-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-0:2.3.4-14.9.el4.i386", "4Desktop:python-0:2.3.4-14.9.el4.ia64", "4Desktop:python-0:2.3.4-14.9.el4.ppc", "4Desktop:python-0:2.3.4-14.9.el4.s390", "4Desktop:python-0:2.3.4-14.9.el4.s390x", "4Desktop:python-0:2.3.4-14.9.el4.src", "4Desktop:python-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.9.el4.i386", "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.9.el4.i386", "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.9.el4.i386", "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.9.el4.i386", "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64", "4ES:python-0:2.3.4-14.9.el4.i386", "4ES:python-0:2.3.4-14.9.el4.ia64", "4ES:python-0:2.3.4-14.9.el4.ppc", "4ES:python-0:2.3.4-14.9.el4.s390", "4ES:python-0:2.3.4-14.9.el4.s390x", "4ES:python-0:2.3.4-14.9.el4.src", "4ES:python-0:2.3.4-14.9.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4ES:python-devel-0:2.3.4-14.9.el4.i386", "4ES:python-devel-0:2.3.4-14.9.el4.ia64", "4ES:python-devel-0:2.3.4-14.9.el4.ppc", "4ES:python-devel-0:2.3.4-14.9.el4.s390", "4ES:python-devel-0:2.3.4-14.9.el4.s390x", "4ES:python-devel-0:2.3.4-14.9.el4.x86_64", "4ES:python-docs-0:2.3.4-14.9.el4.i386", "4ES:python-docs-0:2.3.4-14.9.el4.ia64", "4ES:python-docs-0:2.3.4-14.9.el4.ppc", "4ES:python-docs-0:2.3.4-14.9.el4.s390", "4ES:python-docs-0:2.3.4-14.9.el4.s390x", "4ES:python-docs-0:2.3.4-14.9.el4.x86_64", "4ES:python-tools-0:2.3.4-14.9.el4.i386", "4ES:python-tools-0:2.3.4-14.9.el4.ia64", "4ES:python-tools-0:2.3.4-14.9.el4.ppc", "4ES:python-tools-0:2.3.4-14.9.el4.s390", "4ES:python-tools-0:2.3.4-14.9.el4.s390x", "4ES:python-tools-0:2.3.4-14.9.el4.x86_64", "4ES:tkinter-0:2.3.4-14.9.el4.i386", "4ES:tkinter-0:2.3.4-14.9.el4.ia64", "4ES:tkinter-0:2.3.4-14.9.el4.ppc", "4ES:tkinter-0:2.3.4-14.9.el4.s390", "4ES:tkinter-0:2.3.4-14.9.el4.s390x", "4ES:tkinter-0:2.3.4-14.9.el4.x86_64", "4WS:python-0:2.3.4-14.9.el4.i386", "4WS:python-0:2.3.4-14.9.el4.ia64", "4WS:python-0:2.3.4-14.9.el4.ppc", "4WS:python-0:2.3.4-14.9.el4.s390", "4WS:python-0:2.3.4-14.9.el4.s390x", "4WS:python-0:2.3.4-14.9.el4.src", "4WS:python-0:2.3.4-14.9.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4WS:python-devel-0:2.3.4-14.9.el4.i386", "4WS:python-devel-0:2.3.4-14.9.el4.ia64", "4WS:python-devel-0:2.3.4-14.9.el4.ppc", "4WS:python-devel-0:2.3.4-14.9.el4.s390", "4WS:python-devel-0:2.3.4-14.9.el4.s390x", "4WS:python-devel-0:2.3.4-14.9.el4.x86_64", "4WS:python-docs-0:2.3.4-14.9.el4.i386", "4WS:python-docs-0:2.3.4-14.9.el4.ia64", "4WS:python-docs-0:2.3.4-14.9.el4.ppc", "4WS:python-docs-0:2.3.4-14.9.el4.s390", "4WS:python-docs-0:2.3.4-14.9.el4.s390x", "4WS:python-docs-0:2.3.4-14.9.el4.x86_64", "4WS:python-tools-0:2.3.4-14.9.el4.i386", "4WS:python-tools-0:2.3.4-14.9.el4.ia64", "4WS:python-tools-0:2.3.4-14.9.el4.ppc", "4WS:python-tools-0:2.3.4-14.9.el4.s390", "4WS:python-tools-0:2.3.4-14.9.el4.s390x", "4WS:python-tools-0:2.3.4-14.9.el4.x86_64", "4WS:tkinter-0:2.3.4-14.9.el4.i386", "4WS:tkinter-0:2.3.4-14.9.el4.ia64", "4WS:tkinter-0:2.3.4-14.9.el4.ppc", "4WS:tkinter-0:2.3.4-14.9.el4.s390", "4WS:tkinter-0:2.3.4-14.9.el4.s390x", "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0260" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.9.el4.i386", "4AS:python-0:2.3.4-14.9.el4.ia64", "4AS:python-0:2.3.4-14.9.el4.ppc", "4AS:python-0:2.3.4-14.9.el4.s390", "4AS:python-0:2.3.4-14.9.el4.s390x", "4AS:python-0:2.3.4-14.9.el4.src", "4AS:python-0:2.3.4-14.9.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4AS:python-devel-0:2.3.4-14.9.el4.i386", "4AS:python-devel-0:2.3.4-14.9.el4.ia64", "4AS:python-devel-0:2.3.4-14.9.el4.ppc", "4AS:python-devel-0:2.3.4-14.9.el4.s390", "4AS:python-devel-0:2.3.4-14.9.el4.s390x", "4AS:python-devel-0:2.3.4-14.9.el4.x86_64", "4AS:python-docs-0:2.3.4-14.9.el4.i386", "4AS:python-docs-0:2.3.4-14.9.el4.ia64", "4AS:python-docs-0:2.3.4-14.9.el4.ppc", "4AS:python-docs-0:2.3.4-14.9.el4.s390", "4AS:python-docs-0:2.3.4-14.9.el4.s390x", "4AS:python-docs-0:2.3.4-14.9.el4.x86_64", "4AS:python-tools-0:2.3.4-14.9.el4.i386", "4AS:python-tools-0:2.3.4-14.9.el4.ia64", "4AS:python-tools-0:2.3.4-14.9.el4.ppc", "4AS:python-tools-0:2.3.4-14.9.el4.s390", "4AS:python-tools-0:2.3.4-14.9.el4.s390x", "4AS:python-tools-0:2.3.4-14.9.el4.x86_64", "4AS:tkinter-0:2.3.4-14.9.el4.i386", "4AS:tkinter-0:2.3.4-14.9.el4.ia64", "4AS:tkinter-0:2.3.4-14.9.el4.ppc", "4AS:tkinter-0:2.3.4-14.9.el4.s390", "4AS:tkinter-0:2.3.4-14.9.el4.s390x", "4AS:tkinter-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-0:2.3.4-14.9.el4.i386", "4Desktop:python-0:2.3.4-14.9.el4.ia64", "4Desktop:python-0:2.3.4-14.9.el4.ppc", "4Desktop:python-0:2.3.4-14.9.el4.s390", "4Desktop:python-0:2.3.4-14.9.el4.s390x", "4Desktop:python-0:2.3.4-14.9.el4.src", "4Desktop:python-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.9.el4.i386", "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.9.el4.i386", "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.9.el4.i386", "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.9.el4.i386", "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64", "4ES:python-0:2.3.4-14.9.el4.i386", "4ES:python-0:2.3.4-14.9.el4.ia64", "4ES:python-0:2.3.4-14.9.el4.ppc", "4ES:python-0:2.3.4-14.9.el4.s390", "4ES:python-0:2.3.4-14.9.el4.s390x", "4ES:python-0:2.3.4-14.9.el4.src", "4ES:python-0:2.3.4-14.9.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4ES:python-devel-0:2.3.4-14.9.el4.i386", "4ES:python-devel-0:2.3.4-14.9.el4.ia64", "4ES:python-devel-0:2.3.4-14.9.el4.ppc", "4ES:python-devel-0:2.3.4-14.9.el4.s390", "4ES:python-devel-0:2.3.4-14.9.el4.s390x", "4ES:python-devel-0:2.3.4-14.9.el4.x86_64", "4ES:python-docs-0:2.3.4-14.9.el4.i386", "4ES:python-docs-0:2.3.4-14.9.el4.ia64", "4ES:python-docs-0:2.3.4-14.9.el4.ppc", "4ES:python-docs-0:2.3.4-14.9.el4.s390", "4ES:python-docs-0:2.3.4-14.9.el4.s390x", "4ES:python-docs-0:2.3.4-14.9.el4.x86_64", "4ES:python-tools-0:2.3.4-14.9.el4.i386", "4ES:python-tools-0:2.3.4-14.9.el4.ia64", "4ES:python-tools-0:2.3.4-14.9.el4.ppc", "4ES:python-tools-0:2.3.4-14.9.el4.s390", "4ES:python-tools-0:2.3.4-14.9.el4.s390x", "4ES:python-tools-0:2.3.4-14.9.el4.x86_64", "4ES:tkinter-0:2.3.4-14.9.el4.i386", "4ES:tkinter-0:2.3.4-14.9.el4.ia64", "4ES:tkinter-0:2.3.4-14.9.el4.ppc", "4ES:tkinter-0:2.3.4-14.9.el4.s390", "4ES:tkinter-0:2.3.4-14.9.el4.s390x", "4ES:tkinter-0:2.3.4-14.9.el4.x86_64", "4WS:python-0:2.3.4-14.9.el4.i386", "4WS:python-0:2.3.4-14.9.el4.ia64", "4WS:python-0:2.3.4-14.9.el4.ppc", "4WS:python-0:2.3.4-14.9.el4.s390", "4WS:python-0:2.3.4-14.9.el4.s390x", "4WS:python-0:2.3.4-14.9.el4.src", "4WS:python-0:2.3.4-14.9.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4WS:python-devel-0:2.3.4-14.9.el4.i386", "4WS:python-devel-0:2.3.4-14.9.el4.ia64", "4WS:python-devel-0:2.3.4-14.9.el4.ppc", "4WS:python-devel-0:2.3.4-14.9.el4.s390", "4WS:python-devel-0:2.3.4-14.9.el4.s390x", "4WS:python-devel-0:2.3.4-14.9.el4.x86_64", "4WS:python-docs-0:2.3.4-14.9.el4.i386", "4WS:python-docs-0:2.3.4-14.9.el4.ia64", "4WS:python-docs-0:2.3.4-14.9.el4.ppc", "4WS:python-docs-0:2.3.4-14.9.el4.s390", "4WS:python-docs-0:2.3.4-14.9.el4.s390x", "4WS:python-docs-0:2.3.4-14.9.el4.x86_64", "4WS:python-tools-0:2.3.4-14.9.el4.i386", "4WS:python-tools-0:2.3.4-14.9.el4.ia64", "4WS:python-tools-0:2.3.4-14.9.el4.ppc", "4WS:python-tools-0:2.3.4-14.9.el4.s390", "4WS:python-tools-0:2.3.4-14.9.el4.s390x", "4WS:python-tools-0:2.3.4-14.9.el4.x86_64", "4WS:tkinter-0:2.3.4-14.9.el4.i386", "4WS:tkinter-0:2.3.4-14.9.el4.ia64", "4WS:tkinter-0:2.3.4-14.9.el4.ppc", "4WS:tkinter-0:2.3.4-14.9.el4.s390", "4WS:tkinter-0:2.3.4-14.9.el4.s390x", "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: rgbimg: multiple security issues" }, { "cve": "CVE-2010-1449", "discovery_date": "2009-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "541698" } ], "notes": [ { "category": "description", "text": "Integer overflow in rgbimgmodule.c in the rgbimg module in Python 2.5 allows remote attackers to have an unspecified impact via a large image that triggers a buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-3143.12.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: rgbimg: multiple security issues", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.9.el4.i386", "4AS:python-0:2.3.4-14.9.el4.ia64", "4AS:python-0:2.3.4-14.9.el4.ppc", "4AS:python-0:2.3.4-14.9.el4.s390", "4AS:python-0:2.3.4-14.9.el4.s390x", "4AS:python-0:2.3.4-14.9.el4.src", "4AS:python-0:2.3.4-14.9.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4AS:python-devel-0:2.3.4-14.9.el4.i386", "4AS:python-devel-0:2.3.4-14.9.el4.ia64", "4AS:python-devel-0:2.3.4-14.9.el4.ppc", "4AS:python-devel-0:2.3.4-14.9.el4.s390", "4AS:python-devel-0:2.3.4-14.9.el4.s390x", "4AS:python-devel-0:2.3.4-14.9.el4.x86_64", "4AS:python-docs-0:2.3.4-14.9.el4.i386", "4AS:python-docs-0:2.3.4-14.9.el4.ia64", "4AS:python-docs-0:2.3.4-14.9.el4.ppc", "4AS:python-docs-0:2.3.4-14.9.el4.s390", "4AS:python-docs-0:2.3.4-14.9.el4.s390x", "4AS:python-docs-0:2.3.4-14.9.el4.x86_64", "4AS:python-tools-0:2.3.4-14.9.el4.i386", "4AS:python-tools-0:2.3.4-14.9.el4.ia64", "4AS:python-tools-0:2.3.4-14.9.el4.ppc", "4AS:python-tools-0:2.3.4-14.9.el4.s390", "4AS:python-tools-0:2.3.4-14.9.el4.s390x", "4AS:python-tools-0:2.3.4-14.9.el4.x86_64", "4AS:tkinter-0:2.3.4-14.9.el4.i386", "4AS:tkinter-0:2.3.4-14.9.el4.ia64", "4AS:tkinter-0:2.3.4-14.9.el4.ppc", "4AS:tkinter-0:2.3.4-14.9.el4.s390", "4AS:tkinter-0:2.3.4-14.9.el4.s390x", "4AS:tkinter-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-0:2.3.4-14.9.el4.i386", "4Desktop:python-0:2.3.4-14.9.el4.ia64", "4Desktop:python-0:2.3.4-14.9.el4.ppc", "4Desktop:python-0:2.3.4-14.9.el4.s390", "4Desktop:python-0:2.3.4-14.9.el4.s390x", "4Desktop:python-0:2.3.4-14.9.el4.src", "4Desktop:python-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.9.el4.i386", "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.9.el4.i386", "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.9.el4.i386", "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.9.el4.i386", "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64", "4ES:python-0:2.3.4-14.9.el4.i386", "4ES:python-0:2.3.4-14.9.el4.ia64", "4ES:python-0:2.3.4-14.9.el4.ppc", "4ES:python-0:2.3.4-14.9.el4.s390", "4ES:python-0:2.3.4-14.9.el4.s390x", "4ES:python-0:2.3.4-14.9.el4.src", "4ES:python-0:2.3.4-14.9.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4ES:python-devel-0:2.3.4-14.9.el4.i386", "4ES:python-devel-0:2.3.4-14.9.el4.ia64", "4ES:python-devel-0:2.3.4-14.9.el4.ppc", "4ES:python-devel-0:2.3.4-14.9.el4.s390", "4ES:python-devel-0:2.3.4-14.9.el4.s390x", "4ES:python-devel-0:2.3.4-14.9.el4.x86_64", "4ES:python-docs-0:2.3.4-14.9.el4.i386", "4ES:python-docs-0:2.3.4-14.9.el4.ia64", "4ES:python-docs-0:2.3.4-14.9.el4.ppc", "4ES:python-docs-0:2.3.4-14.9.el4.s390", "4ES:python-docs-0:2.3.4-14.9.el4.s390x", "4ES:python-docs-0:2.3.4-14.9.el4.x86_64", "4ES:python-tools-0:2.3.4-14.9.el4.i386", "4ES:python-tools-0:2.3.4-14.9.el4.ia64", "4ES:python-tools-0:2.3.4-14.9.el4.ppc", "4ES:python-tools-0:2.3.4-14.9.el4.s390", "4ES:python-tools-0:2.3.4-14.9.el4.s390x", "4ES:python-tools-0:2.3.4-14.9.el4.x86_64", "4ES:tkinter-0:2.3.4-14.9.el4.i386", "4ES:tkinter-0:2.3.4-14.9.el4.ia64", "4ES:tkinter-0:2.3.4-14.9.el4.ppc", "4ES:tkinter-0:2.3.4-14.9.el4.s390", "4ES:tkinter-0:2.3.4-14.9.el4.s390x", "4ES:tkinter-0:2.3.4-14.9.el4.x86_64", "4WS:python-0:2.3.4-14.9.el4.i386", "4WS:python-0:2.3.4-14.9.el4.ia64", "4WS:python-0:2.3.4-14.9.el4.ppc", "4WS:python-0:2.3.4-14.9.el4.s390", "4WS:python-0:2.3.4-14.9.el4.s390x", "4WS:python-0:2.3.4-14.9.el4.src", "4WS:python-0:2.3.4-14.9.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4WS:python-devel-0:2.3.4-14.9.el4.i386", "4WS:python-devel-0:2.3.4-14.9.el4.ia64", "4WS:python-devel-0:2.3.4-14.9.el4.ppc", "4WS:python-devel-0:2.3.4-14.9.el4.s390", "4WS:python-devel-0:2.3.4-14.9.el4.s390x", "4WS:python-devel-0:2.3.4-14.9.el4.x86_64", "4WS:python-docs-0:2.3.4-14.9.el4.i386", "4WS:python-docs-0:2.3.4-14.9.el4.ia64", "4WS:python-docs-0:2.3.4-14.9.el4.ppc", "4WS:python-docs-0:2.3.4-14.9.el4.s390", "4WS:python-docs-0:2.3.4-14.9.el4.s390x", "4WS:python-docs-0:2.3.4-14.9.el4.x86_64", "4WS:python-tools-0:2.3.4-14.9.el4.i386", "4WS:python-tools-0:2.3.4-14.9.el4.ia64", "4WS:python-tools-0:2.3.4-14.9.el4.ppc", "4WS:python-tools-0:2.3.4-14.9.el4.s390", "4WS:python-tools-0:2.3.4-14.9.el4.s390x", "4WS:python-tools-0:2.3.4-14.9.el4.x86_64", "4WS:tkinter-0:2.3.4-14.9.el4.i386", "4WS:tkinter-0:2.3.4-14.9.el4.ia64", "4WS:tkinter-0:2.3.4-14.9.el4.ppc", "4WS:tkinter-0:2.3.4-14.9.el4.s390", "4WS:tkinter-0:2.3.4-14.9.el4.s390x", "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1449" }, { "category": "external", "summary": "RHBZ#541698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1449", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1449" } ], "release_date": "2010-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T14:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.9.el4.i386", "4AS:python-0:2.3.4-14.9.el4.ia64", "4AS:python-0:2.3.4-14.9.el4.ppc", "4AS:python-0:2.3.4-14.9.el4.s390", "4AS:python-0:2.3.4-14.9.el4.s390x", "4AS:python-0:2.3.4-14.9.el4.src", "4AS:python-0:2.3.4-14.9.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4AS:python-devel-0:2.3.4-14.9.el4.i386", "4AS:python-devel-0:2.3.4-14.9.el4.ia64", "4AS:python-devel-0:2.3.4-14.9.el4.ppc", "4AS:python-devel-0:2.3.4-14.9.el4.s390", "4AS:python-devel-0:2.3.4-14.9.el4.s390x", "4AS:python-devel-0:2.3.4-14.9.el4.x86_64", "4AS:python-docs-0:2.3.4-14.9.el4.i386", "4AS:python-docs-0:2.3.4-14.9.el4.ia64", "4AS:python-docs-0:2.3.4-14.9.el4.ppc", "4AS:python-docs-0:2.3.4-14.9.el4.s390", "4AS:python-docs-0:2.3.4-14.9.el4.s390x", "4AS:python-docs-0:2.3.4-14.9.el4.x86_64", "4AS:python-tools-0:2.3.4-14.9.el4.i386", "4AS:python-tools-0:2.3.4-14.9.el4.ia64", "4AS:python-tools-0:2.3.4-14.9.el4.ppc", "4AS:python-tools-0:2.3.4-14.9.el4.s390", "4AS:python-tools-0:2.3.4-14.9.el4.s390x", "4AS:python-tools-0:2.3.4-14.9.el4.x86_64", "4AS:tkinter-0:2.3.4-14.9.el4.i386", "4AS:tkinter-0:2.3.4-14.9.el4.ia64", "4AS:tkinter-0:2.3.4-14.9.el4.ppc", "4AS:tkinter-0:2.3.4-14.9.el4.s390", "4AS:tkinter-0:2.3.4-14.9.el4.s390x", "4AS:tkinter-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-0:2.3.4-14.9.el4.i386", "4Desktop:python-0:2.3.4-14.9.el4.ia64", "4Desktop:python-0:2.3.4-14.9.el4.ppc", "4Desktop:python-0:2.3.4-14.9.el4.s390", "4Desktop:python-0:2.3.4-14.9.el4.s390x", "4Desktop:python-0:2.3.4-14.9.el4.src", "4Desktop:python-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.9.el4.i386", "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.9.el4.i386", "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.9.el4.i386", "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.9.el4.i386", "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64", "4ES:python-0:2.3.4-14.9.el4.i386", "4ES:python-0:2.3.4-14.9.el4.ia64", "4ES:python-0:2.3.4-14.9.el4.ppc", "4ES:python-0:2.3.4-14.9.el4.s390", "4ES:python-0:2.3.4-14.9.el4.s390x", "4ES:python-0:2.3.4-14.9.el4.src", "4ES:python-0:2.3.4-14.9.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4ES:python-devel-0:2.3.4-14.9.el4.i386", "4ES:python-devel-0:2.3.4-14.9.el4.ia64", "4ES:python-devel-0:2.3.4-14.9.el4.ppc", "4ES:python-devel-0:2.3.4-14.9.el4.s390", "4ES:python-devel-0:2.3.4-14.9.el4.s390x", "4ES:python-devel-0:2.3.4-14.9.el4.x86_64", "4ES:python-docs-0:2.3.4-14.9.el4.i386", "4ES:python-docs-0:2.3.4-14.9.el4.ia64", "4ES:python-docs-0:2.3.4-14.9.el4.ppc", "4ES:python-docs-0:2.3.4-14.9.el4.s390", "4ES:python-docs-0:2.3.4-14.9.el4.s390x", "4ES:python-docs-0:2.3.4-14.9.el4.x86_64", "4ES:python-tools-0:2.3.4-14.9.el4.i386", "4ES:python-tools-0:2.3.4-14.9.el4.ia64", "4ES:python-tools-0:2.3.4-14.9.el4.ppc", "4ES:python-tools-0:2.3.4-14.9.el4.s390", "4ES:python-tools-0:2.3.4-14.9.el4.s390x", "4ES:python-tools-0:2.3.4-14.9.el4.x86_64", "4ES:tkinter-0:2.3.4-14.9.el4.i386", "4ES:tkinter-0:2.3.4-14.9.el4.ia64", "4ES:tkinter-0:2.3.4-14.9.el4.ppc", "4ES:tkinter-0:2.3.4-14.9.el4.s390", "4ES:tkinter-0:2.3.4-14.9.el4.s390x", "4ES:tkinter-0:2.3.4-14.9.el4.x86_64", "4WS:python-0:2.3.4-14.9.el4.i386", "4WS:python-0:2.3.4-14.9.el4.ia64", "4WS:python-0:2.3.4-14.9.el4.ppc", "4WS:python-0:2.3.4-14.9.el4.s390", "4WS:python-0:2.3.4-14.9.el4.s390x", "4WS:python-0:2.3.4-14.9.el4.src", "4WS:python-0:2.3.4-14.9.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4WS:python-devel-0:2.3.4-14.9.el4.i386", "4WS:python-devel-0:2.3.4-14.9.el4.ia64", "4WS:python-devel-0:2.3.4-14.9.el4.ppc", "4WS:python-devel-0:2.3.4-14.9.el4.s390", "4WS:python-devel-0:2.3.4-14.9.el4.s390x", "4WS:python-devel-0:2.3.4-14.9.el4.x86_64", "4WS:python-docs-0:2.3.4-14.9.el4.i386", "4WS:python-docs-0:2.3.4-14.9.el4.ia64", "4WS:python-docs-0:2.3.4-14.9.el4.ppc", "4WS:python-docs-0:2.3.4-14.9.el4.s390", "4WS:python-docs-0:2.3.4-14.9.el4.s390x", "4WS:python-docs-0:2.3.4-14.9.el4.x86_64", "4WS:python-tools-0:2.3.4-14.9.el4.i386", "4WS:python-tools-0:2.3.4-14.9.el4.ia64", "4WS:python-tools-0:2.3.4-14.9.el4.ppc", "4WS:python-tools-0:2.3.4-14.9.el4.s390", "4WS:python-tools-0:2.3.4-14.9.el4.s390x", "4WS:python-tools-0:2.3.4-14.9.el4.x86_64", "4WS:tkinter-0:2.3.4-14.9.el4.i386", "4WS:tkinter-0:2.3.4-14.9.el4.ia64", "4WS:tkinter-0:2.3.4-14.9.el4.ppc", "4WS:tkinter-0:2.3.4-14.9.el4.s390", "4WS:tkinter-0:2.3.4-14.9.el4.s390x", "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0260" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.9.el4.i386", "4AS:python-0:2.3.4-14.9.el4.ia64", "4AS:python-0:2.3.4-14.9.el4.ppc", "4AS:python-0:2.3.4-14.9.el4.s390", "4AS:python-0:2.3.4-14.9.el4.s390x", "4AS:python-0:2.3.4-14.9.el4.src", "4AS:python-0:2.3.4-14.9.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4AS:python-devel-0:2.3.4-14.9.el4.i386", "4AS:python-devel-0:2.3.4-14.9.el4.ia64", "4AS:python-devel-0:2.3.4-14.9.el4.ppc", "4AS:python-devel-0:2.3.4-14.9.el4.s390", "4AS:python-devel-0:2.3.4-14.9.el4.s390x", "4AS:python-devel-0:2.3.4-14.9.el4.x86_64", "4AS:python-docs-0:2.3.4-14.9.el4.i386", "4AS:python-docs-0:2.3.4-14.9.el4.ia64", "4AS:python-docs-0:2.3.4-14.9.el4.ppc", "4AS:python-docs-0:2.3.4-14.9.el4.s390", "4AS:python-docs-0:2.3.4-14.9.el4.s390x", "4AS:python-docs-0:2.3.4-14.9.el4.x86_64", "4AS:python-tools-0:2.3.4-14.9.el4.i386", "4AS:python-tools-0:2.3.4-14.9.el4.ia64", "4AS:python-tools-0:2.3.4-14.9.el4.ppc", "4AS:python-tools-0:2.3.4-14.9.el4.s390", "4AS:python-tools-0:2.3.4-14.9.el4.s390x", "4AS:python-tools-0:2.3.4-14.9.el4.x86_64", "4AS:tkinter-0:2.3.4-14.9.el4.i386", "4AS:tkinter-0:2.3.4-14.9.el4.ia64", "4AS:tkinter-0:2.3.4-14.9.el4.ppc", "4AS:tkinter-0:2.3.4-14.9.el4.s390", "4AS:tkinter-0:2.3.4-14.9.el4.s390x", "4AS:tkinter-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-0:2.3.4-14.9.el4.i386", "4Desktop:python-0:2.3.4-14.9.el4.ia64", "4Desktop:python-0:2.3.4-14.9.el4.ppc", "4Desktop:python-0:2.3.4-14.9.el4.s390", "4Desktop:python-0:2.3.4-14.9.el4.s390x", "4Desktop:python-0:2.3.4-14.9.el4.src", "4Desktop:python-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.9.el4.i386", "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.9.el4.i386", "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.9.el4.i386", "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.9.el4.i386", "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64", "4ES:python-0:2.3.4-14.9.el4.i386", "4ES:python-0:2.3.4-14.9.el4.ia64", "4ES:python-0:2.3.4-14.9.el4.ppc", "4ES:python-0:2.3.4-14.9.el4.s390", "4ES:python-0:2.3.4-14.9.el4.s390x", "4ES:python-0:2.3.4-14.9.el4.src", "4ES:python-0:2.3.4-14.9.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4ES:python-devel-0:2.3.4-14.9.el4.i386", "4ES:python-devel-0:2.3.4-14.9.el4.ia64", "4ES:python-devel-0:2.3.4-14.9.el4.ppc", "4ES:python-devel-0:2.3.4-14.9.el4.s390", "4ES:python-devel-0:2.3.4-14.9.el4.s390x", "4ES:python-devel-0:2.3.4-14.9.el4.x86_64", "4ES:python-docs-0:2.3.4-14.9.el4.i386", "4ES:python-docs-0:2.3.4-14.9.el4.ia64", "4ES:python-docs-0:2.3.4-14.9.el4.ppc", "4ES:python-docs-0:2.3.4-14.9.el4.s390", "4ES:python-docs-0:2.3.4-14.9.el4.s390x", "4ES:python-docs-0:2.3.4-14.9.el4.x86_64", "4ES:python-tools-0:2.3.4-14.9.el4.i386", "4ES:python-tools-0:2.3.4-14.9.el4.ia64", "4ES:python-tools-0:2.3.4-14.9.el4.ppc", "4ES:python-tools-0:2.3.4-14.9.el4.s390", "4ES:python-tools-0:2.3.4-14.9.el4.s390x", "4ES:python-tools-0:2.3.4-14.9.el4.x86_64", "4ES:tkinter-0:2.3.4-14.9.el4.i386", "4ES:tkinter-0:2.3.4-14.9.el4.ia64", "4ES:tkinter-0:2.3.4-14.9.el4.ppc", "4ES:tkinter-0:2.3.4-14.9.el4.s390", "4ES:tkinter-0:2.3.4-14.9.el4.s390x", "4ES:tkinter-0:2.3.4-14.9.el4.x86_64", "4WS:python-0:2.3.4-14.9.el4.i386", "4WS:python-0:2.3.4-14.9.el4.ia64", "4WS:python-0:2.3.4-14.9.el4.ppc", "4WS:python-0:2.3.4-14.9.el4.s390", "4WS:python-0:2.3.4-14.9.el4.s390x", "4WS:python-0:2.3.4-14.9.el4.src", "4WS:python-0:2.3.4-14.9.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4WS:python-devel-0:2.3.4-14.9.el4.i386", "4WS:python-devel-0:2.3.4-14.9.el4.ia64", "4WS:python-devel-0:2.3.4-14.9.el4.ppc", "4WS:python-devel-0:2.3.4-14.9.el4.s390", "4WS:python-devel-0:2.3.4-14.9.el4.s390x", "4WS:python-devel-0:2.3.4-14.9.el4.x86_64", "4WS:python-docs-0:2.3.4-14.9.el4.i386", "4WS:python-docs-0:2.3.4-14.9.el4.ia64", "4WS:python-docs-0:2.3.4-14.9.el4.ppc", "4WS:python-docs-0:2.3.4-14.9.el4.s390", "4WS:python-docs-0:2.3.4-14.9.el4.s390x", "4WS:python-docs-0:2.3.4-14.9.el4.x86_64", "4WS:python-tools-0:2.3.4-14.9.el4.i386", "4WS:python-tools-0:2.3.4-14.9.el4.ia64", "4WS:python-tools-0:2.3.4-14.9.el4.ppc", "4WS:python-tools-0:2.3.4-14.9.el4.s390", "4WS:python-tools-0:2.3.4-14.9.el4.s390x", "4WS:python-tools-0:2.3.4-14.9.el4.x86_64", "4WS:tkinter-0:2.3.4-14.9.el4.i386", "4WS:tkinter-0:2.3.4-14.9.el4.ia64", "4WS:tkinter-0:2.3.4-14.9.el4.ppc", "4WS:tkinter-0:2.3.4-14.9.el4.s390", "4WS:tkinter-0:2.3.4-14.9.el4.s390x", "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: rgbimg: multiple security issues" }, { "cve": "CVE-2010-1450", "discovery_date": "2009-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "541698" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: rgbimg: multiple security issues", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.9.el4.i386", "4AS:python-0:2.3.4-14.9.el4.ia64", "4AS:python-0:2.3.4-14.9.el4.ppc", "4AS:python-0:2.3.4-14.9.el4.s390", "4AS:python-0:2.3.4-14.9.el4.s390x", "4AS:python-0:2.3.4-14.9.el4.src", "4AS:python-0:2.3.4-14.9.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4AS:python-devel-0:2.3.4-14.9.el4.i386", "4AS:python-devel-0:2.3.4-14.9.el4.ia64", "4AS:python-devel-0:2.3.4-14.9.el4.ppc", "4AS:python-devel-0:2.3.4-14.9.el4.s390", "4AS:python-devel-0:2.3.4-14.9.el4.s390x", "4AS:python-devel-0:2.3.4-14.9.el4.x86_64", "4AS:python-docs-0:2.3.4-14.9.el4.i386", "4AS:python-docs-0:2.3.4-14.9.el4.ia64", "4AS:python-docs-0:2.3.4-14.9.el4.ppc", "4AS:python-docs-0:2.3.4-14.9.el4.s390", "4AS:python-docs-0:2.3.4-14.9.el4.s390x", "4AS:python-docs-0:2.3.4-14.9.el4.x86_64", "4AS:python-tools-0:2.3.4-14.9.el4.i386", "4AS:python-tools-0:2.3.4-14.9.el4.ia64", "4AS:python-tools-0:2.3.4-14.9.el4.ppc", "4AS:python-tools-0:2.3.4-14.9.el4.s390", "4AS:python-tools-0:2.3.4-14.9.el4.s390x", "4AS:python-tools-0:2.3.4-14.9.el4.x86_64", "4AS:tkinter-0:2.3.4-14.9.el4.i386", "4AS:tkinter-0:2.3.4-14.9.el4.ia64", "4AS:tkinter-0:2.3.4-14.9.el4.ppc", "4AS:tkinter-0:2.3.4-14.9.el4.s390", "4AS:tkinter-0:2.3.4-14.9.el4.s390x", "4AS:tkinter-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-0:2.3.4-14.9.el4.i386", "4Desktop:python-0:2.3.4-14.9.el4.ia64", "4Desktop:python-0:2.3.4-14.9.el4.ppc", "4Desktop:python-0:2.3.4-14.9.el4.s390", "4Desktop:python-0:2.3.4-14.9.el4.s390x", "4Desktop:python-0:2.3.4-14.9.el4.src", "4Desktop:python-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.9.el4.i386", "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.9.el4.i386", "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.9.el4.i386", "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.9.el4.i386", "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64", "4ES:python-0:2.3.4-14.9.el4.i386", "4ES:python-0:2.3.4-14.9.el4.ia64", "4ES:python-0:2.3.4-14.9.el4.ppc", "4ES:python-0:2.3.4-14.9.el4.s390", "4ES:python-0:2.3.4-14.9.el4.s390x", "4ES:python-0:2.3.4-14.9.el4.src", "4ES:python-0:2.3.4-14.9.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4ES:python-devel-0:2.3.4-14.9.el4.i386", "4ES:python-devel-0:2.3.4-14.9.el4.ia64", "4ES:python-devel-0:2.3.4-14.9.el4.ppc", "4ES:python-devel-0:2.3.4-14.9.el4.s390", "4ES:python-devel-0:2.3.4-14.9.el4.s390x", "4ES:python-devel-0:2.3.4-14.9.el4.x86_64", "4ES:python-docs-0:2.3.4-14.9.el4.i386", "4ES:python-docs-0:2.3.4-14.9.el4.ia64", "4ES:python-docs-0:2.3.4-14.9.el4.ppc", "4ES:python-docs-0:2.3.4-14.9.el4.s390", "4ES:python-docs-0:2.3.4-14.9.el4.s390x", "4ES:python-docs-0:2.3.4-14.9.el4.x86_64", "4ES:python-tools-0:2.3.4-14.9.el4.i386", "4ES:python-tools-0:2.3.4-14.9.el4.ia64", "4ES:python-tools-0:2.3.4-14.9.el4.ppc", "4ES:python-tools-0:2.3.4-14.9.el4.s390", "4ES:python-tools-0:2.3.4-14.9.el4.s390x", "4ES:python-tools-0:2.3.4-14.9.el4.x86_64", "4ES:tkinter-0:2.3.4-14.9.el4.i386", "4ES:tkinter-0:2.3.4-14.9.el4.ia64", "4ES:tkinter-0:2.3.4-14.9.el4.ppc", "4ES:tkinter-0:2.3.4-14.9.el4.s390", "4ES:tkinter-0:2.3.4-14.9.el4.s390x", "4ES:tkinter-0:2.3.4-14.9.el4.x86_64", "4WS:python-0:2.3.4-14.9.el4.i386", "4WS:python-0:2.3.4-14.9.el4.ia64", "4WS:python-0:2.3.4-14.9.el4.ppc", "4WS:python-0:2.3.4-14.9.el4.s390", "4WS:python-0:2.3.4-14.9.el4.s390x", "4WS:python-0:2.3.4-14.9.el4.src", "4WS:python-0:2.3.4-14.9.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4WS:python-devel-0:2.3.4-14.9.el4.i386", "4WS:python-devel-0:2.3.4-14.9.el4.ia64", "4WS:python-devel-0:2.3.4-14.9.el4.ppc", "4WS:python-devel-0:2.3.4-14.9.el4.s390", "4WS:python-devel-0:2.3.4-14.9.el4.s390x", "4WS:python-devel-0:2.3.4-14.9.el4.x86_64", "4WS:python-docs-0:2.3.4-14.9.el4.i386", "4WS:python-docs-0:2.3.4-14.9.el4.ia64", "4WS:python-docs-0:2.3.4-14.9.el4.ppc", "4WS:python-docs-0:2.3.4-14.9.el4.s390", "4WS:python-docs-0:2.3.4-14.9.el4.s390x", "4WS:python-docs-0:2.3.4-14.9.el4.x86_64", "4WS:python-tools-0:2.3.4-14.9.el4.i386", "4WS:python-tools-0:2.3.4-14.9.el4.ia64", "4WS:python-tools-0:2.3.4-14.9.el4.ppc", "4WS:python-tools-0:2.3.4-14.9.el4.s390", "4WS:python-tools-0:2.3.4-14.9.el4.s390x", "4WS:python-tools-0:2.3.4-14.9.el4.x86_64", "4WS:tkinter-0:2.3.4-14.9.el4.i386", "4WS:tkinter-0:2.3.4-14.9.el4.ia64", "4WS:tkinter-0:2.3.4-14.9.el4.ppc", "4WS:tkinter-0:2.3.4-14.9.el4.s390", "4WS:tkinter-0:2.3.4-14.9.el4.s390x", "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1450" }, { "category": "external", "summary": "RHBZ#541698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1450", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1450" } ], "release_date": "2010-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T14:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.9.el4.i386", "4AS:python-0:2.3.4-14.9.el4.ia64", "4AS:python-0:2.3.4-14.9.el4.ppc", "4AS:python-0:2.3.4-14.9.el4.s390", "4AS:python-0:2.3.4-14.9.el4.s390x", "4AS:python-0:2.3.4-14.9.el4.src", "4AS:python-0:2.3.4-14.9.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4AS:python-devel-0:2.3.4-14.9.el4.i386", "4AS:python-devel-0:2.3.4-14.9.el4.ia64", "4AS:python-devel-0:2.3.4-14.9.el4.ppc", "4AS:python-devel-0:2.3.4-14.9.el4.s390", "4AS:python-devel-0:2.3.4-14.9.el4.s390x", "4AS:python-devel-0:2.3.4-14.9.el4.x86_64", "4AS:python-docs-0:2.3.4-14.9.el4.i386", "4AS:python-docs-0:2.3.4-14.9.el4.ia64", "4AS:python-docs-0:2.3.4-14.9.el4.ppc", "4AS:python-docs-0:2.3.4-14.9.el4.s390", "4AS:python-docs-0:2.3.4-14.9.el4.s390x", "4AS:python-docs-0:2.3.4-14.9.el4.x86_64", "4AS:python-tools-0:2.3.4-14.9.el4.i386", "4AS:python-tools-0:2.3.4-14.9.el4.ia64", "4AS:python-tools-0:2.3.4-14.9.el4.ppc", "4AS:python-tools-0:2.3.4-14.9.el4.s390", "4AS:python-tools-0:2.3.4-14.9.el4.s390x", "4AS:python-tools-0:2.3.4-14.9.el4.x86_64", "4AS:tkinter-0:2.3.4-14.9.el4.i386", "4AS:tkinter-0:2.3.4-14.9.el4.ia64", "4AS:tkinter-0:2.3.4-14.9.el4.ppc", "4AS:tkinter-0:2.3.4-14.9.el4.s390", "4AS:tkinter-0:2.3.4-14.9.el4.s390x", "4AS:tkinter-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-0:2.3.4-14.9.el4.i386", "4Desktop:python-0:2.3.4-14.9.el4.ia64", "4Desktop:python-0:2.3.4-14.9.el4.ppc", "4Desktop:python-0:2.3.4-14.9.el4.s390", "4Desktop:python-0:2.3.4-14.9.el4.s390x", "4Desktop:python-0:2.3.4-14.9.el4.src", "4Desktop:python-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.9.el4.i386", "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.9.el4.i386", "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.9.el4.i386", "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.9.el4.i386", "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64", "4ES:python-0:2.3.4-14.9.el4.i386", "4ES:python-0:2.3.4-14.9.el4.ia64", "4ES:python-0:2.3.4-14.9.el4.ppc", "4ES:python-0:2.3.4-14.9.el4.s390", "4ES:python-0:2.3.4-14.9.el4.s390x", "4ES:python-0:2.3.4-14.9.el4.src", "4ES:python-0:2.3.4-14.9.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4ES:python-devel-0:2.3.4-14.9.el4.i386", "4ES:python-devel-0:2.3.4-14.9.el4.ia64", "4ES:python-devel-0:2.3.4-14.9.el4.ppc", "4ES:python-devel-0:2.3.4-14.9.el4.s390", "4ES:python-devel-0:2.3.4-14.9.el4.s390x", "4ES:python-devel-0:2.3.4-14.9.el4.x86_64", "4ES:python-docs-0:2.3.4-14.9.el4.i386", "4ES:python-docs-0:2.3.4-14.9.el4.ia64", "4ES:python-docs-0:2.3.4-14.9.el4.ppc", "4ES:python-docs-0:2.3.4-14.9.el4.s390", "4ES:python-docs-0:2.3.4-14.9.el4.s390x", "4ES:python-docs-0:2.3.4-14.9.el4.x86_64", "4ES:python-tools-0:2.3.4-14.9.el4.i386", "4ES:python-tools-0:2.3.4-14.9.el4.ia64", "4ES:python-tools-0:2.3.4-14.9.el4.ppc", "4ES:python-tools-0:2.3.4-14.9.el4.s390", "4ES:python-tools-0:2.3.4-14.9.el4.s390x", "4ES:python-tools-0:2.3.4-14.9.el4.x86_64", "4ES:tkinter-0:2.3.4-14.9.el4.i386", "4ES:tkinter-0:2.3.4-14.9.el4.ia64", "4ES:tkinter-0:2.3.4-14.9.el4.ppc", "4ES:tkinter-0:2.3.4-14.9.el4.s390", "4ES:tkinter-0:2.3.4-14.9.el4.s390x", "4ES:tkinter-0:2.3.4-14.9.el4.x86_64", "4WS:python-0:2.3.4-14.9.el4.i386", "4WS:python-0:2.3.4-14.9.el4.ia64", "4WS:python-0:2.3.4-14.9.el4.ppc", "4WS:python-0:2.3.4-14.9.el4.s390", "4WS:python-0:2.3.4-14.9.el4.s390x", "4WS:python-0:2.3.4-14.9.el4.src", "4WS:python-0:2.3.4-14.9.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4WS:python-devel-0:2.3.4-14.9.el4.i386", "4WS:python-devel-0:2.3.4-14.9.el4.ia64", "4WS:python-devel-0:2.3.4-14.9.el4.ppc", "4WS:python-devel-0:2.3.4-14.9.el4.s390", "4WS:python-devel-0:2.3.4-14.9.el4.s390x", "4WS:python-devel-0:2.3.4-14.9.el4.x86_64", "4WS:python-docs-0:2.3.4-14.9.el4.i386", "4WS:python-docs-0:2.3.4-14.9.el4.ia64", "4WS:python-docs-0:2.3.4-14.9.el4.ppc", "4WS:python-docs-0:2.3.4-14.9.el4.s390", "4WS:python-docs-0:2.3.4-14.9.el4.s390x", "4WS:python-docs-0:2.3.4-14.9.el4.x86_64", "4WS:python-tools-0:2.3.4-14.9.el4.i386", "4WS:python-tools-0:2.3.4-14.9.el4.ia64", "4WS:python-tools-0:2.3.4-14.9.el4.ppc", "4WS:python-tools-0:2.3.4-14.9.el4.s390", "4WS:python-tools-0:2.3.4-14.9.el4.s390x", "4WS:python-tools-0:2.3.4-14.9.el4.x86_64", "4WS:tkinter-0:2.3.4-14.9.el4.i386", "4WS:tkinter-0:2.3.4-14.9.el4.ia64", "4WS:tkinter-0:2.3.4-14.9.el4.ppc", "4WS:tkinter-0:2.3.4-14.9.el4.s390", "4WS:tkinter-0:2.3.4-14.9.el4.s390x", "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0260" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.9.el4.i386", "4AS:python-0:2.3.4-14.9.el4.ia64", "4AS:python-0:2.3.4-14.9.el4.ppc", "4AS:python-0:2.3.4-14.9.el4.s390", "4AS:python-0:2.3.4-14.9.el4.s390x", "4AS:python-0:2.3.4-14.9.el4.src", "4AS:python-0:2.3.4-14.9.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4AS:python-devel-0:2.3.4-14.9.el4.i386", "4AS:python-devel-0:2.3.4-14.9.el4.ia64", "4AS:python-devel-0:2.3.4-14.9.el4.ppc", "4AS:python-devel-0:2.3.4-14.9.el4.s390", "4AS:python-devel-0:2.3.4-14.9.el4.s390x", "4AS:python-devel-0:2.3.4-14.9.el4.x86_64", "4AS:python-docs-0:2.3.4-14.9.el4.i386", "4AS:python-docs-0:2.3.4-14.9.el4.ia64", "4AS:python-docs-0:2.3.4-14.9.el4.ppc", "4AS:python-docs-0:2.3.4-14.9.el4.s390", "4AS:python-docs-0:2.3.4-14.9.el4.s390x", "4AS:python-docs-0:2.3.4-14.9.el4.x86_64", "4AS:python-tools-0:2.3.4-14.9.el4.i386", "4AS:python-tools-0:2.3.4-14.9.el4.ia64", "4AS:python-tools-0:2.3.4-14.9.el4.ppc", "4AS:python-tools-0:2.3.4-14.9.el4.s390", "4AS:python-tools-0:2.3.4-14.9.el4.s390x", "4AS:python-tools-0:2.3.4-14.9.el4.x86_64", "4AS:tkinter-0:2.3.4-14.9.el4.i386", "4AS:tkinter-0:2.3.4-14.9.el4.ia64", "4AS:tkinter-0:2.3.4-14.9.el4.ppc", "4AS:tkinter-0:2.3.4-14.9.el4.s390", "4AS:tkinter-0:2.3.4-14.9.el4.s390x", "4AS:tkinter-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-0:2.3.4-14.9.el4.i386", "4Desktop:python-0:2.3.4-14.9.el4.ia64", "4Desktop:python-0:2.3.4-14.9.el4.ppc", "4Desktop:python-0:2.3.4-14.9.el4.s390", "4Desktop:python-0:2.3.4-14.9.el4.s390x", "4Desktop:python-0:2.3.4-14.9.el4.src", "4Desktop:python-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.9.el4.i386", "4Desktop:python-devel-0:2.3.4-14.9.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.9.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390", "4Desktop:python-devel-0:2.3.4-14.9.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.9.el4.i386", "4Desktop:python-docs-0:2.3.4-14.9.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.9.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390", "4Desktop:python-docs-0:2.3.4-14.9.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.9.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.9.el4.i386", "4Desktop:python-tools-0:2.3.4-14.9.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.9.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390", "4Desktop:python-tools-0:2.3.4-14.9.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.9.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.9.el4.i386", "4Desktop:tkinter-0:2.3.4-14.9.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.9.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390", "4Desktop:tkinter-0:2.3.4-14.9.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.9.el4.x86_64", "4ES:python-0:2.3.4-14.9.el4.i386", "4ES:python-0:2.3.4-14.9.el4.ia64", "4ES:python-0:2.3.4-14.9.el4.ppc", "4ES:python-0:2.3.4-14.9.el4.s390", "4ES:python-0:2.3.4-14.9.el4.s390x", "4ES:python-0:2.3.4-14.9.el4.src", "4ES:python-0:2.3.4-14.9.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4ES:python-devel-0:2.3.4-14.9.el4.i386", "4ES:python-devel-0:2.3.4-14.9.el4.ia64", "4ES:python-devel-0:2.3.4-14.9.el4.ppc", "4ES:python-devel-0:2.3.4-14.9.el4.s390", "4ES:python-devel-0:2.3.4-14.9.el4.s390x", "4ES:python-devel-0:2.3.4-14.9.el4.x86_64", "4ES:python-docs-0:2.3.4-14.9.el4.i386", "4ES:python-docs-0:2.3.4-14.9.el4.ia64", "4ES:python-docs-0:2.3.4-14.9.el4.ppc", "4ES:python-docs-0:2.3.4-14.9.el4.s390", "4ES:python-docs-0:2.3.4-14.9.el4.s390x", "4ES:python-docs-0:2.3.4-14.9.el4.x86_64", "4ES:python-tools-0:2.3.4-14.9.el4.i386", "4ES:python-tools-0:2.3.4-14.9.el4.ia64", "4ES:python-tools-0:2.3.4-14.9.el4.ppc", "4ES:python-tools-0:2.3.4-14.9.el4.s390", "4ES:python-tools-0:2.3.4-14.9.el4.s390x", "4ES:python-tools-0:2.3.4-14.9.el4.x86_64", "4ES:tkinter-0:2.3.4-14.9.el4.i386", "4ES:tkinter-0:2.3.4-14.9.el4.ia64", "4ES:tkinter-0:2.3.4-14.9.el4.ppc", "4ES:tkinter-0:2.3.4-14.9.el4.s390", "4ES:tkinter-0:2.3.4-14.9.el4.s390x", "4ES:tkinter-0:2.3.4-14.9.el4.x86_64", "4WS:python-0:2.3.4-14.9.el4.i386", "4WS:python-0:2.3.4-14.9.el4.ia64", "4WS:python-0:2.3.4-14.9.el4.ppc", "4WS:python-0:2.3.4-14.9.el4.s390", "4WS:python-0:2.3.4-14.9.el4.s390x", "4WS:python-0:2.3.4-14.9.el4.src", "4WS:python-0:2.3.4-14.9.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.9.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.9.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.9.el4.x86_64", "4WS:python-devel-0:2.3.4-14.9.el4.i386", "4WS:python-devel-0:2.3.4-14.9.el4.ia64", "4WS:python-devel-0:2.3.4-14.9.el4.ppc", "4WS:python-devel-0:2.3.4-14.9.el4.s390", "4WS:python-devel-0:2.3.4-14.9.el4.s390x", "4WS:python-devel-0:2.3.4-14.9.el4.x86_64", "4WS:python-docs-0:2.3.4-14.9.el4.i386", "4WS:python-docs-0:2.3.4-14.9.el4.ia64", "4WS:python-docs-0:2.3.4-14.9.el4.ppc", "4WS:python-docs-0:2.3.4-14.9.el4.s390", "4WS:python-docs-0:2.3.4-14.9.el4.s390x", "4WS:python-docs-0:2.3.4-14.9.el4.x86_64", "4WS:python-tools-0:2.3.4-14.9.el4.i386", "4WS:python-tools-0:2.3.4-14.9.el4.ia64", "4WS:python-tools-0:2.3.4-14.9.el4.ppc", "4WS:python-tools-0:2.3.4-14.9.el4.s390", "4WS:python-tools-0:2.3.4-14.9.el4.s390x", "4WS:python-tools-0:2.3.4-14.9.el4.x86_64", "4WS:tkinter-0:2.3.4-14.9.el4.i386", "4WS:tkinter-0:2.3.4-14.9.el4.ia64", "4WS:tkinter-0:2.3.4-14.9.el4.ppc", "4WS:tkinter-0:2.3.4-14.9.el4.s390", "4WS:tkinter-0:2.3.4-14.9.el4.s390x", "4WS:tkinter-0:2.3.4-14.9.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: rgbimg: multiple security issues" } ] }
gsd-2010-1450
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-1450", "description": "Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.", "id": "GSD-2010-1450", "references": [ "https://www.suse.com/security/cve/CVE-2010-1450.html", "https://access.redhat.com/errata/RHSA-2011:0260", "https://access.redhat.com/errata/RHSA-2011:0027", "https://linux.oracle.com/cve/CVE-2010-1450.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-1450" ], "details": "Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.", "id": "GSD-2010-1450", "modified": "2023-12-13T01:21:32.172004Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-1450", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.python.org/issue8678", "refsource": "MISC", "url": "http://bugs.python.org/issue8678" }, { "name": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "http://secunia.com/advisories/42888", "refsource": "MISC", "url": "http://secunia.com/advisories/42888" }, { "name": "http://secunia.com/advisories/43068", "refsource": "MISC", "url": "http://secunia.com/advisories/43068" }, { "name": "http://secunia.com/advisories/43364", "refsource": "MISC", "url": "http://secunia.com/advisories/43364" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "MISC", "url": "http://support.apple.com/kb/HT4435" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215" }, { "name": "http://www.redhat.com/support/errata/RHSA-2011-0027.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2011-0027.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2011-0260.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2011-0260.html" }, { "name": "http://www.vupen.com/english/advisories/2011/0122", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0122" }, { "name": "http://www.vupen.com/english/advisories/2011/0212", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "http://www.vupen.com/english/advisories/2011/0413", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0413" }, { "name": "http://www.securityfocus.com/bid/40365", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/40365" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=541698", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:python:python:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-1450" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-120" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=541698", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541698" }, { "name": "40365", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/40365" }, { "name": "http://bugs.python.org/issue8678", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://bugs.python.org/issue8678" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "MDVSA-2010:215", "refsource": "MANDRIVA", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215" }, { "name": "42888", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42888" }, { "name": "RHSA-2011:0027", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0027.html" }, { "name": "ADV-2011-0122", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0122" }, { "name": "ADV-2011-0212", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "SUSE-SR:2011:002", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "43068", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/43068" }, { "name": "RHSA-2011:0260", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0260.html" }, { "name": "ADV-2011-0413", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0413" }, { "name": "43364", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/43364" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2020-02-18T19:41Z", "publishedDate": "2010-05-27T19:30Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.