Action not permitted
Modal body text goes here.
cve-2010-4344
Vulnerability from cvelistv5
Published
2010-12-14 15:00
Modified
2024-08-07 03:43
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
References
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-03-25
Due date: 2022-04-15
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2010-4344
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:43:14.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2010:059", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html" }, { "name": "[exim-dev] 20101207 Remote root vulnerability in Exim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.exim.org/show_bug.cgi?id=787" }, { "name": "1024858", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024858" }, { "name": "RHSA-2010:0970", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0970.html" }, { "name": "ADV-2010-3186", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3186" }, { "name": "45308", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45308" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://atmail.com/blog/2010/atmail-6204-now-available/" }, { "name": "42576", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42576" }, { "name": "42587", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42587" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661756" }, { "name": "[exim-dev] 20101210 Re: Remote root vulnerability in Exim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html" }, { "name": "40019", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40019" }, { "name": "ADV-2010-3172", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3172" }, { "name": "VU#682457", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/682457" }, { "name": "ADV-2010-3181", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3181" }, { "name": "42586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42586" }, { "name": "ADV-2010-3317", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3317" }, { "name": "USN-1032-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1032-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html" }, { "name": "69685", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/69685" }, { "name": "20101213 Exim security issue in historical release", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/515172/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/" }, { "name": "ADV-2010-3246", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3246" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70" }, { "name": "ADV-2010-3204", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3204" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b" }, { "name": "DSA-2131", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2131" }, { "name": "ADV-2010-3171", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3171" }, { "name": "42589", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42589" }, { "name": "[oss-security] 20101210 Exim remote root", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/12/10/1" }, { "name": "[oss-security] 20210504 21Nails: Multiple vulnerabilities in Exim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-04T17:06:38", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SA:2010:059", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html" }, { "name": "[exim-dev] 20101207 Remote root vulnerability in Exim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.exim.org/show_bug.cgi?id=787" }, { "name": "1024858", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024858" }, { "name": "RHSA-2010:0970", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0970.html" }, { "name": "ADV-2010-3186", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3186" }, { "name": "45308", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45308" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://atmail.com/blog/2010/atmail-6204-now-available/" }, { "name": "42576", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42576" }, { "name": "42587", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42587" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661756" }, { "name": "[exim-dev] 20101210 Re: Remote root vulnerability in Exim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html" }, { "name": "40019", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40019" }, { "name": "ADV-2010-3172", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3172" }, { "name": "VU#682457", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/682457" }, { "name": "ADV-2010-3181", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3181" }, { "name": "42586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42586" }, { "name": "ADV-2010-3317", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3317" }, { "name": "USN-1032-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1032-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html" }, { "name": "69685", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/69685" }, { "name": "20101213 Exim security issue in historical release", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/515172/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/" }, { "name": "ADV-2010-3246", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3246" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70" }, { "name": "ADV-2010-3204", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3204" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b" }, { "name": "DSA-2131", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2131" }, { "name": "ADV-2010-3171", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3171" }, { "name": "42589", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42589" }, { "name": "[oss-security] 20101210 Exim remote root", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/12/10/1" }, { "name": "[oss-security] 20210504 21Nails: Multiple vulnerabilities in Exim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4344", "datePublished": "2010-12-14T15:00:00", "dateReserved": "2010-11-30T00:00:00", "dateUpdated": "2024-08-07T03:43:14.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2010-4344", "cwes": "[\"CWE-119\"]", "dateAdded": "2022-03-25", "dueDate": "2022-04-15", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2010-4344", "product": "Exim", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session.", "vendorProject": "Exim", "vulnerabilityName": "Exim Heap-Based Buffer Overflow Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2010-4344\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-12-14T16:00:04.163\",\"lastModified\":\"2024-07-16T17:57:44.753\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-03-25\",\"cisaActionDue\":\"2022-04-15\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Exim Heap-Based Buffer Overflow Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer basado en mont\u00edculo en la funci\u00f3n string_vformat en string.c en Exim antes de v4.70 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una sesi\u00f3n de SMTP que incluye dos comandos MAIL junto con un mensaje de gran tama\u00f1o que contiene cabeceras modificadas, lo que lleva a un registro impropio del rechazo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.70\",\"matchCriteriaId\":\"814F64F6-15D3-443C-BC00-4BC1A8F89C8A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5646FDE9-CF21-46A9-B89D-F5BBDB4249AF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"7EBFE35C-E243-43D1-883D-4398D71763CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2BCB73E-27BB-4878-AD9C-90C4F20C25A0\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://atmail.com/blog/2010/atmail-6204-now-available/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://bugs.exim.org/show_bug.cgi?id=787\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/12/10/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/40019\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42576\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42586\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42587\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42589\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2010/dsa-2131\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Mailing List\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/682457\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/05/04/7\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Mailing List\"]},{\"url\":\"http://www.osvdb.org/69685\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Exploit\",\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0970.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/archive/1/515172/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/45308\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1024858\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Press/Media Coverage\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1032-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3171\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3172\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3181\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3186\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3204\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3246\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3317\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=661756\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]}]}}" } }
ghsa-mvgg-qcrq-7wr8
Vulnerability from github
Published
2022-05-17 19:48
Modified
2022-05-17 19:48
Details
Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
{ "affected": [], "aliases": [ "CVE-2010-4344" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-12-14T16:00:00Z", "severity": "HIGH" }, "details": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.", "id": "GHSA-mvgg-qcrq-7wr8", "modified": "2022-05-17T19:48:17Z", "published": "2022-05-17T19:48:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4344" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661756" }, { "type": "WEB", "url": "http://atmail.com/blog/2010/atmail-6204-now-available" }, { "type": "WEB", "url": "http://bugs.exim.org/show_bug.cgi?id=787" }, { "type": "WEB", "url": "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b" }, { "type": "WEB", "url": "http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2010/12/10/1" }, { "type": "WEB", "url": "http://secunia.com/advisories/40019" }, { "type": "WEB", "url": "http://secunia.com/advisories/42576" }, { "type": "WEB", "url": "http://secunia.com/advisories/42586" }, { "type": "WEB", "url": "http://secunia.com/advisories/42587" }, { "type": "WEB", "url": "http://secunia.com/advisories/42589" }, { "type": "WEB", "url": "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2131" }, { "type": "WEB", "url": "http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/682457" }, { "type": "WEB", "url": "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" }, { "type": "WEB", "url": "http://www.osvdb.org/69685" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0970.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/515172/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/45308" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1024858" }, { "type": "WEB", "url": "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1032-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3171" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3172" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3181" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3186" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3204" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3246" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3317" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2010_0970
Vulnerability from csaf_redhat
Published
2010-12-10 21:43
Modified
2024-11-22 03:57
Summary
Red Hat Security Advisory: exim security update
Notes
Topic
Updated exim packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 and 5, and Red Hat Enterprise Linux 4.7, 5.3,
and 5.4 Extended Update Support.
The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Exim is a mail transport agent (MTA) developed at the University of
Cambridge for use on Unix systems connected to the Internet.
A buffer overflow flaw was discovered in Exim's internal
string_vformat() function. A remote attacker could use this flaw to
execute arbitrary code on the mail server running Exim. (CVE-2010-4344)
Note: successful exploitation would allow a remote attacker to execute
arbitrary code as root on a Red Hat Enterprise Linux 4 or 5 system that
is running the Exim mail server. An exploit for this issue is known to
exist.
For additional information regarding this flaw, along with mitigation
advice, please see the Knowledge Base article linked to in the
References section of this advisory.
Users of Exim are advised to update to these erratum packages which
contain a backported patch to correct this issue. After installing this
update, the Exim daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated exim packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4 and 5, and Red Hat Enterprise Linux 4.7, 5.3,\nand 5.4 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Exim is a mail transport agent (MTA) developed at the University of\nCambridge for use on Unix systems connected to the Internet.\n\nA buffer overflow flaw was discovered in Exim\u0027s internal\nstring_vformat() function. A remote attacker could use this flaw to\nexecute arbitrary code on the mail server running Exim. (CVE-2010-4344)\n\nNote: successful exploitation would allow a remote attacker to execute\narbitrary code as root on a Red Hat Enterprise Linux 4 or 5 system that\nis running the Exim mail server. An exploit for this issue is known to\nexist.\n\nFor additional information regarding this flaw, along with mitigation\nadvice, please see the Knowledge Base article linked to in the\nReferences section of this advisory.\n\nUsers of Exim are advised to update to these erratum packages which\ncontain a backported patch to correct this issue. After installing this\nupdate, the Exim daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0970", "url": "https://access.redhat.com/errata/RHSA-2010:0970" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/kb/docs/DOC-43789", "url": "https://access.redhat.com/kb/docs/DOC-43789" }, { "category": "external", "summary": "661756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661756" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0970.json" } ], "title": "Red Hat Security Advisory: exim security update", "tracking": { "current_release_date": "2024-11-22T03:57:54+00:00", "generator": { "date": "2024-11-22T03:57:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0970", "initial_release_date": "2010-12-10T21:43:00+00:00", "revision_history": [ { "date": "2010-12-10T21:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-10T16:48:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:57:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.4 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::es" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_id": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-5.el5_5.2.ia64", "product": { "name": "exim-sa-0:4.63-5.el5_5.2.ia64", "product_id": "exim-sa-0:4.63-5.el5_5.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-5.el5_5.2?arch=ia64" } } }, { "category": "product_version", "name": "exim-0:4.63-5.el5_5.2.ia64", "product": { "name": "exim-0:4.63-5.el5_5.2.ia64", "product_id": "exim-0:4.63-5.el5_5.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-5.el5_5.2?arch=ia64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-5.el5_5.2.ia64", "product": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.ia64", "product_id": "exim-debuginfo-0:4.63-5.el5_5.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-5.el5_5.2?arch=ia64" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-5.el5_5.2.ia64", "product": { "name": "exim-mon-0:4.63-5.el5_5.2.ia64", "product_id": "exim-mon-0:4.63-5.el5_5.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-5.el5_5.2?arch=ia64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_3.1.ia64", "product": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.ia64", "product_id": "exim-debuginfo-0:4.63-3.el5_3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_3.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_3.1.ia64", "product": { "name": "exim-0:4.63-3.el5_3.1.ia64", "product_id": "exim-0:4.63-3.el5_3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_3.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_3.1.ia64", "product": { "name": "exim-mon-0:4.63-3.el5_3.1.ia64", "product_id": "exim-mon-0:4.63-3.el5_3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_3.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_3.1.ia64", "product": { "name": "exim-sa-0:4.63-3.el5_3.1.ia64", "product_id": "exim-sa-0:4.63-3.el5_3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_3.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_4.1.ia64", "product": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.ia64", "product_id": "exim-debuginfo-0:4.63-3.el5_4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_4.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_4.1.ia64", "product": { "name": "exim-0:4.63-3.el5_4.1.ia64", "product_id": "exim-0:4.63-3.el5_4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_4.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_4.1.ia64", "product": { "name": "exim-mon-0:4.63-3.el5_4.1.ia64", "product_id": "exim-mon-0:4.63-3.el5_4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_4.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_4.1.ia64", "product": { "name": "exim-sa-0:4.63-3.el5_4.1.ia64", "product_id": "exim-sa-0:4.63-3.el5_4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_4.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_7.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_id": "exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_7.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_7.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_7.1?arch=ia64" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_7.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_id": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-5.el5_5.2.x86_64", "product": { "name": "exim-sa-0:4.63-5.el5_5.2.x86_64", "product_id": "exim-sa-0:4.63-5.el5_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-5.el5_5.2?arch=x86_64" } } }, { "category": "product_version", "name": "exim-0:4.63-5.el5_5.2.x86_64", "product": { "name": "exim-0:4.63-5.el5_5.2.x86_64", "product_id": "exim-0:4.63-5.el5_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-5.el5_5.2?arch=x86_64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "product": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "product_id": "exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-5.el5_5.2?arch=x86_64" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-5.el5_5.2.x86_64", "product": { "name": "exim-mon-0:4.63-5.el5_5.2.x86_64", "product_id": "exim-mon-0:4.63-5.el5_5.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-5.el5_5.2?arch=x86_64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_3.1.x86_64", "product": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.x86_64", "product_id": "exim-debuginfo-0:4.63-3.el5_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_3.1.x86_64", "product": { "name": "exim-0:4.63-3.el5_3.1.x86_64", "product_id": "exim-0:4.63-3.el5_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_3.1.x86_64", "product": { "name": "exim-mon-0:4.63-3.el5_3.1.x86_64", "product_id": "exim-mon-0:4.63-3.el5_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_3.1.x86_64", "product": { "name": "exim-sa-0:4.63-3.el5_3.1.x86_64", "product_id": "exim-sa-0:4.63-3.el5_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_4.1.x86_64", "product": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.x86_64", "product_id": "exim-debuginfo-0:4.63-3.el5_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_4.1.x86_64", "product": { "name": "exim-0:4.63-3.el5_4.1.x86_64", "product_id": "exim-0:4.63-3.el5_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_4.1.x86_64", "product": { "name": "exim-mon-0:4.63-3.el5_4.1.x86_64", "product_id": "exim-mon-0:4.63-3.el5_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_4.1.x86_64", "product": { "name": "exim-sa-0:4.63-3.el5_4.1.x86_64", "product_id": "exim-sa-0:4.63-3.el5_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_id": "exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_id": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-5.el5_5.2.i386", "product": { "name": "exim-sa-0:4.63-5.el5_5.2.i386", "product_id": "exim-sa-0:4.63-5.el5_5.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-5.el5_5.2?arch=i386" } } }, { "category": "product_version", "name": "exim-0:4.63-5.el5_5.2.i386", "product": { "name": "exim-0:4.63-5.el5_5.2.i386", "product_id": "exim-0:4.63-5.el5_5.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-5.el5_5.2?arch=i386" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-5.el5_5.2.i386", "product": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.i386", "product_id": "exim-debuginfo-0:4.63-5.el5_5.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-5.el5_5.2?arch=i386" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-5.el5_5.2.i386", "product": { "name": "exim-mon-0:4.63-5.el5_5.2.i386", "product_id": "exim-mon-0:4.63-5.el5_5.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-5.el5_5.2?arch=i386" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_3.1.i386", "product": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.i386", "product_id": "exim-debuginfo-0:4.63-3.el5_3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_3.1?arch=i386" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_3.1.i386", "product": { "name": "exim-0:4.63-3.el5_3.1.i386", "product_id": "exim-0:4.63-3.el5_3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_3.1?arch=i386" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_3.1.i386", "product": { "name": "exim-mon-0:4.63-3.el5_3.1.i386", "product_id": "exim-mon-0:4.63-3.el5_3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_3.1?arch=i386" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_3.1.i386", "product": { "name": "exim-sa-0:4.63-3.el5_3.1.i386", "product_id": "exim-sa-0:4.63-3.el5_3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_3.1?arch=i386" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_4.1.i386", "product": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.i386", "product_id": "exim-debuginfo-0:4.63-3.el5_4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_4.1?arch=i386" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_4.1.i386", "product": { "name": "exim-0:4.63-3.el5_4.1.i386", "product_id": "exim-0:4.63-3.el5_4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_4.1?arch=i386" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_4.1.i386", "product": { "name": "exim-mon-0:4.63-3.el5_4.1.i386", "product_id": "exim-mon-0:4.63-3.el5_4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_4.1?arch=i386" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_4.1.i386", "product": { "name": "exim-sa-0:4.63-3.el5_4.1.i386", "product_id": "exim-sa-0:4.63-3.el5_4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_4.1?arch=i386" } } }, { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_7.1?arch=i386" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_id": "exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_7.1?arch=i386" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_7.1?arch=i386" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_7.1?arch=i386" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_7.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.src", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.src", "product_id": "exim-0:4.43-1.RHEL4.5.el4_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_8.1?arch=src" } } }, { "category": "product_version", "name": "exim-0:4.63-5.el5_5.2.src", "product": { "name": "exim-0:4.63-5.el5_5.2.src", "product_id": "exim-0:4.63-5.el5_5.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-5.el5_5.2?arch=src" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_3.1.src", "product": { "name": "exim-0:4.63-3.el5_3.1.src", "product_id": "exim-0:4.63-3.el5_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_3.1?arch=src" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_4.1.src", "product": { "name": "exim-0:4.63-3.el5_4.1.src", "product_id": "exim-0:4.63-3.el5_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_4.1?arch=src" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.src", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.src", "product_id": "exim-0:4.43-1.RHEL4.5.el4_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_7.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_id": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-5.el5_5.2.ppc", "product": { "name": "exim-sa-0:4.63-5.el5_5.2.ppc", "product_id": "exim-sa-0:4.63-5.el5_5.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-5.el5_5.2?arch=ppc" } } }, { "category": "product_version", "name": "exim-0:4.63-5.el5_5.2.ppc", "product": { "name": "exim-0:4.63-5.el5_5.2.ppc", "product_id": "exim-0:4.63-5.el5_5.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-5.el5_5.2?arch=ppc" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-5.el5_5.2.ppc", "product": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.ppc", "product_id": "exim-debuginfo-0:4.63-5.el5_5.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-5.el5_5.2?arch=ppc" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-5.el5_5.2.ppc", "product": { "name": "exim-mon-0:4.63-5.el5_5.2.ppc", "product_id": "exim-mon-0:4.63-5.el5_5.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-5.el5_5.2?arch=ppc" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_3.1.ppc", "product": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.ppc", "product_id": "exim-debuginfo-0:4.63-3.el5_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_3.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_3.1.ppc", "product": { "name": "exim-0:4.63-3.el5_3.1.ppc", "product_id": "exim-0:4.63-3.el5_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_3.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_3.1.ppc", "product": { "name": "exim-mon-0:4.63-3.el5_3.1.ppc", "product_id": "exim-mon-0:4.63-3.el5_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_3.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_3.1.ppc", "product": { "name": "exim-sa-0:4.63-3.el5_3.1.ppc", "product_id": "exim-sa-0:4.63-3.el5_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_3.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_4.1.ppc", "product": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.ppc", "product_id": "exim-debuginfo-0:4.63-3.el5_4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_4.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_4.1.ppc", "product": { "name": "exim-0:4.63-3.el5_4.1.ppc", "product_id": "exim-0:4.63-3.el5_4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_4.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_4.1.ppc", "product": { "name": "exim-mon-0:4.63-3.el5_4.1.ppc", "product_id": "exim-mon-0:4.63-3.el5_4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_4.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_4.1.ppc", "product": { "name": "exim-sa-0:4.63-3.el5_4.1.ppc", "product_id": "exim-sa-0:4.63-3.el5_4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_4.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_7.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_id": "exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_7.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_7.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_7.1?arch=ppc" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_7.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_id": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-5.el5_5.2.s390x", "product": { "name": "exim-sa-0:4.63-5.el5_5.2.s390x", "product_id": "exim-sa-0:4.63-5.el5_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-5.el5_5.2?arch=s390x" } } }, { "category": "product_version", "name": "exim-0:4.63-5.el5_5.2.s390x", "product": { "name": "exim-0:4.63-5.el5_5.2.s390x", "product_id": "exim-0:4.63-5.el5_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-5.el5_5.2?arch=s390x" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-5.el5_5.2.s390x", "product": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.s390x", "product_id": "exim-debuginfo-0:4.63-5.el5_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-5.el5_5.2?arch=s390x" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-5.el5_5.2.s390x", "product": { "name": "exim-mon-0:4.63-5.el5_5.2.s390x", "product_id": "exim-mon-0:4.63-5.el5_5.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-5.el5_5.2?arch=s390x" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_3.1.s390x", "product": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.s390x", "product_id": "exim-debuginfo-0:4.63-3.el5_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_3.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_3.1.s390x", "product": { "name": "exim-0:4.63-3.el5_3.1.s390x", "product_id": "exim-0:4.63-3.el5_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_3.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_3.1.s390x", "product": { "name": "exim-mon-0:4.63-3.el5_3.1.s390x", "product_id": "exim-mon-0:4.63-3.el5_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_3.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_3.1.s390x", "product": { "name": "exim-sa-0:4.63-3.el5_3.1.s390x", "product_id": "exim-sa-0:4.63-3.el5_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_3.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.63-3.el5_4.1.s390x", "product": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.s390x", "product_id": "exim-debuginfo-0:4.63-3.el5_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.63-3.el5_4.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-0:4.63-3.el5_4.1.s390x", "product": { "name": "exim-0:4.63-3.el5_4.1.s390x", "product_id": "exim-0:4.63-3.el5_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.63-3.el5_4.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-mon-0:4.63-3.el5_4.1.s390x", "product": { "name": "exim-mon-0:4.63-3.el5_4.1.s390x", "product_id": "exim-mon-0:4.63-3.el5_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.63-3.el5_4.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-sa-0:4.63-3.el5_4.1.s390x", "product": { "name": "exim-sa-0:4.63-3.el5_4.1.s390x", "product_id": "exim-sa-0:4.63-3.el5_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.63-3.el5_4.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_7.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_id": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_7.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_7.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_7.1?arch=s390x" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_id": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "product": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_id": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-doc@4.43-1.RHEL4.5.el4_7.1?arch=s390" } } }, { "category": "product_version", "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "product": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_id": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim@4.43-1.RHEL4.5.el4_7.1?arch=s390" } } }, { "category": "product_version", "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "product": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_id": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-mon@4.43-1.RHEL4.5.el4_7.1?arch=s390" } } }, { "category": "product_version", "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "product": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_id": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-debuginfo@4.43-1.RHEL4.5.el4_7.1?arch=s390" } } }, { "category": "product_version", "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "product": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_id": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/exim-sa@4.43-1.RHEL4.5.el4_7.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.src" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.src", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.src" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.src" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.src" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.src", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.src" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.src" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64" }, "product_reference": "exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-0:4.63-5.el5_5.2.i386" }, "product_reference": "exim-0:4.63-5.el5_5.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-0:4.63-5.el5_5.2.ia64" }, "product_reference": "exim-0:4.63-5.el5_5.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-0:4.63-5.el5_5.2.ppc" }, "product_reference": "exim-0:4.63-5.el5_5.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-0:4.63-5.el5_5.2.s390x" }, "product_reference": "exim-0:4.63-5.el5_5.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-0:4.63-5.el5_5.2.src" }, "product_reference": "exim-0:4.63-5.el5_5.2.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-0:4.63-5.el5_5.2.x86_64" }, "product_reference": "exim-0:4.63-5.el5_5.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-debuginfo-0:4.63-5.el5_5.2.i386" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-debuginfo-0:4.63-5.el5_5.2.ia64" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-debuginfo-0:4.63-5.el5_5.2.ppc" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-debuginfo-0:4.63-5.el5_5.2.s390x" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-debuginfo-0:4.63-5.el5_5.2.x86_64" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-mon-0:4.63-5.el5_5.2.i386" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-mon-0:4.63-5.el5_5.2.ia64" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-mon-0:4.63-5.el5_5.2.ppc" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-mon-0:4.63-5.el5_5.2.s390x" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-mon-0:4.63-5.el5_5.2.x86_64" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-sa-0:4.63-5.el5_5.2.i386" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-sa-0:4.63-5.el5_5.2.ia64" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-sa-0:4.63-5.el5_5.2.ppc" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-sa-0:4.63-5.el5_5.2.s390x" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:exim-sa-0:4.63-5.el5_5.2.x86_64" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_3.1.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.i386" }, "product_reference": "exim-0:4.63-3.el5_3.1.i386", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_3.1.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.ia64" }, "product_reference": "exim-0:4.63-3.el5_3.1.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_3.1.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.ppc" }, "product_reference": "exim-0:4.63-3.el5_3.1.ppc", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_3.1.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.s390x" }, "product_reference": "exim-0:4.63-3.el5_3.1.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_3.1.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.src" }, "product_reference": "exim-0:4.63-3.el5_3.1.src", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.x86_64" }, "product_reference": "exim-0:4.63-3.el5_3.1.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.i386" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_3.1.i386", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.ia64" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_3.1.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.ppc" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_3.1.ppc", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.s390x" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_3.1.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.x86_64" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_3.1.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_3.1.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.i386" }, "product_reference": "exim-mon-0:4.63-3.el5_3.1.i386", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_3.1.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.ia64" }, "product_reference": "exim-mon-0:4.63-3.el5_3.1.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_3.1.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.ppc" }, "product_reference": "exim-mon-0:4.63-3.el5_3.1.ppc", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_3.1.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.s390x" }, "product_reference": "exim-mon-0:4.63-3.el5_3.1.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.x86_64" }, "product_reference": "exim-mon-0:4.63-3.el5_3.1.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_3.1.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.i386" }, "product_reference": "exim-sa-0:4.63-3.el5_3.1.i386", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_3.1.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.ia64" }, "product_reference": "exim-sa-0:4.63-3.el5_3.1.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_3.1.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.ppc" }, "product_reference": "exim-sa-0:4.63-3.el5_3.1.ppc", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_3.1.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.s390x" }, "product_reference": "exim-sa-0:4.63-3.el5_3.1.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.x86_64" }, "product_reference": "exim-sa-0:4.63-3.el5_3.1.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_4.1.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.i386" }, "product_reference": "exim-0:4.63-3.el5_4.1.i386", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_4.1.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.ia64" }, "product_reference": "exim-0:4.63-3.el5_4.1.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_4.1.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.ppc" }, "product_reference": "exim-0:4.63-3.el5_4.1.ppc", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_4.1.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.s390x" }, "product_reference": "exim-0:4.63-3.el5_4.1.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_4.1.src as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.src" }, "product_reference": "exim-0:4.63-3.el5_4.1.src", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-3.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.x86_64" }, "product_reference": "exim-0:4.63-3.el5_4.1.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.i386" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_4.1.i386", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.ia64" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_4.1.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.ppc" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_4.1.ppc", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.s390x" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_4.1.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-3.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.x86_64" }, "product_reference": "exim-debuginfo-0:4.63-3.el5_4.1.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_4.1.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.i386" }, "product_reference": "exim-mon-0:4.63-3.el5_4.1.i386", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_4.1.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.ia64" }, "product_reference": "exim-mon-0:4.63-3.el5_4.1.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_4.1.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.ppc" }, "product_reference": "exim-mon-0:4.63-3.el5_4.1.ppc", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_4.1.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.s390x" }, "product_reference": "exim-mon-0:4.63-3.el5_4.1.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-3.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.x86_64" }, "product_reference": "exim-mon-0:4.63-3.el5_4.1.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_4.1.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.i386" }, "product_reference": "exim-sa-0:4.63-3.el5_4.1.i386", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_4.1.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.ia64" }, "product_reference": "exim-sa-0:4.63-3.el5_4.1.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_4.1.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.ppc" }, "product_reference": "exim-sa-0:4.63-3.el5_4.1.ppc", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_4.1.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.s390x" }, "product_reference": "exim-sa-0:4.63-3.el5_4.1.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-3.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.x86_64" }, "product_reference": "exim-sa-0:4.63-3.el5_4.1.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-0:4.63-5.el5_5.2.i386" }, "product_reference": "exim-0:4.63-5.el5_5.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-0:4.63-5.el5_5.2.ia64" }, "product_reference": "exim-0:4.63-5.el5_5.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-0:4.63-5.el5_5.2.ppc" }, "product_reference": "exim-0:4.63-5.el5_5.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-0:4.63-5.el5_5.2.s390x" }, "product_reference": "exim-0:4.63-5.el5_5.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-0:4.63-5.el5_5.2.src" }, "product_reference": "exim-0:4.63-5.el5_5.2.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-0:4.63-5.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-0:4.63-5.el5_5.2.x86_64" }, "product_reference": "exim-0:4.63-5.el5_5.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-debuginfo-0:4.63-5.el5_5.2.i386" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-debuginfo-0:4.63-5.el5_5.2.ia64" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-debuginfo-0:4.63-5.el5_5.2.ppc" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-debuginfo-0:4.63-5.el5_5.2.s390x" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-debuginfo-0:4.63-5.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-debuginfo-0:4.63-5.el5_5.2.x86_64" }, "product_reference": "exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-mon-0:4.63-5.el5_5.2.i386" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-mon-0:4.63-5.el5_5.2.ia64" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-mon-0:4.63-5.el5_5.2.ppc" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-mon-0:4.63-5.el5_5.2.s390x" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-mon-0:4.63-5.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-mon-0:4.63-5.el5_5.2.x86_64" }, "product_reference": "exim-mon-0:4.63-5.el5_5.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-sa-0:4.63-5.el5_5.2.i386" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-sa-0:4.63-5.el5_5.2.ia64" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-sa-0:4.63-5.el5_5.2.ppc" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-sa-0:4.63-5.el5_5.2.s390x" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "exim-sa-0:4.63-5.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:exim-sa-0:4.63-5.el5_5.2.x86_64" }, "product_reference": "exim-sa-0:4.63-5.el5_5.2.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-4344", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2010-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "661756" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.", "title": "Vulnerability description" }, { "category": "summary", "text": "exim: remote code execution flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.src", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.src", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "5Client:exim-0:4.63-5.el5_5.2.i386", "5Client:exim-0:4.63-5.el5_5.2.ia64", "5Client:exim-0:4.63-5.el5_5.2.ppc", "5Client:exim-0:4.63-5.el5_5.2.s390x", "5Client:exim-0:4.63-5.el5_5.2.src", "5Client:exim-0:4.63-5.el5_5.2.x86_64", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.i386", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.ia64", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.ppc", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.s390x", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "5Client:exim-mon-0:4.63-5.el5_5.2.i386", "5Client:exim-mon-0:4.63-5.el5_5.2.ia64", "5Client:exim-mon-0:4.63-5.el5_5.2.ppc", "5Client:exim-mon-0:4.63-5.el5_5.2.s390x", "5Client:exim-mon-0:4.63-5.el5_5.2.x86_64", "5Client:exim-sa-0:4.63-5.el5_5.2.i386", "5Client:exim-sa-0:4.63-5.el5_5.2.ia64", "5Client:exim-sa-0:4.63-5.el5_5.2.ppc", "5Client:exim-sa-0:4.63-5.el5_5.2.s390x", "5Client:exim-sa-0:4.63-5.el5_5.2.x86_64", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.src", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.x86_64", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.x86_64", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.x86_64", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.x86_64", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.src", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.x86_64", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.x86_64", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.x86_64", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.x86_64", "5Server:exim-0:4.63-5.el5_5.2.i386", "5Server:exim-0:4.63-5.el5_5.2.ia64", "5Server:exim-0:4.63-5.el5_5.2.ppc", "5Server:exim-0:4.63-5.el5_5.2.s390x", "5Server:exim-0:4.63-5.el5_5.2.src", "5Server:exim-0:4.63-5.el5_5.2.x86_64", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.i386", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.ia64", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.ppc", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.s390x", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "5Server:exim-mon-0:4.63-5.el5_5.2.i386", "5Server:exim-mon-0:4.63-5.el5_5.2.ia64", "5Server:exim-mon-0:4.63-5.el5_5.2.ppc", "5Server:exim-mon-0:4.63-5.el5_5.2.s390x", "5Server:exim-mon-0:4.63-5.el5_5.2.x86_64", "5Server:exim-sa-0:4.63-5.el5_5.2.i386", "5Server:exim-sa-0:4.63-5.el5_5.2.ia64", "5Server:exim-sa-0:4.63-5.el5_5.2.ppc", "5Server:exim-sa-0:4.63-5.el5_5.2.s390x", "5Server:exim-sa-0:4.63-5.el5_5.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4344" }, { "category": "external", "summary": "RHBZ#661756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4344", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4344" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4344", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4344" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2010-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-10T21:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.src", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.src", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "5Client:exim-0:4.63-5.el5_5.2.i386", "5Client:exim-0:4.63-5.el5_5.2.ia64", "5Client:exim-0:4.63-5.el5_5.2.ppc", "5Client:exim-0:4.63-5.el5_5.2.s390x", "5Client:exim-0:4.63-5.el5_5.2.src", "5Client:exim-0:4.63-5.el5_5.2.x86_64", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.i386", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.ia64", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.ppc", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.s390x", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "5Client:exim-mon-0:4.63-5.el5_5.2.i386", "5Client:exim-mon-0:4.63-5.el5_5.2.ia64", "5Client:exim-mon-0:4.63-5.el5_5.2.ppc", "5Client:exim-mon-0:4.63-5.el5_5.2.s390x", "5Client:exim-mon-0:4.63-5.el5_5.2.x86_64", "5Client:exim-sa-0:4.63-5.el5_5.2.i386", "5Client:exim-sa-0:4.63-5.el5_5.2.ia64", "5Client:exim-sa-0:4.63-5.el5_5.2.ppc", "5Client:exim-sa-0:4.63-5.el5_5.2.s390x", "5Client:exim-sa-0:4.63-5.el5_5.2.x86_64", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.src", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.x86_64", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.x86_64", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.x86_64", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.x86_64", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.src", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.x86_64", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.x86_64", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.x86_64", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.x86_64", "5Server:exim-0:4.63-5.el5_5.2.i386", "5Server:exim-0:4.63-5.el5_5.2.ia64", "5Server:exim-0:4.63-5.el5_5.2.ppc", "5Server:exim-0:4.63-5.el5_5.2.s390x", "5Server:exim-0:4.63-5.el5_5.2.src", "5Server:exim-0:4.63-5.el5_5.2.x86_64", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.i386", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.ia64", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.ppc", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.s390x", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "5Server:exim-mon-0:4.63-5.el5_5.2.i386", "5Server:exim-mon-0:4.63-5.el5_5.2.ia64", "5Server:exim-mon-0:4.63-5.el5_5.2.ppc", "5Server:exim-mon-0:4.63-5.el5_5.2.s390x", "5Server:exim-mon-0:4.63-5.el5_5.2.x86_64", "5Server:exim-sa-0:4.63-5.el5_5.2.i386", "5Server:exim-sa-0:4.63-5.el5_5.2.ia64", "5Server:exim-sa-0:4.63-5.el5_5.2.ppc", "5Server:exim-sa-0:4.63-5.el5_5.2.s390x", "5Server:exim-sa-0:4.63-5.el5_5.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0970" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.src", "4AS-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4AS-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4AS:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4AS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4Desktop:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4Desktop:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.src", "4ES-4.7.z:exim-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-debuginfo-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-doc-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-mon-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.i386", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ia64", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.ppc", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.s390x", "4ES-4.7.z:exim-sa-0:4.43-1.RHEL4.5.el4_7.1.x86_64", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4ES:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4ES:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.src", "4WS:exim-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-debuginfo-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-doc-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-mon-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.i386", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ia64", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.ppc", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.s390x", "4WS:exim-sa-0:4.43-1.RHEL4.5.el4_8.1.x86_64", "5Client:exim-0:4.63-5.el5_5.2.i386", "5Client:exim-0:4.63-5.el5_5.2.ia64", "5Client:exim-0:4.63-5.el5_5.2.ppc", "5Client:exim-0:4.63-5.el5_5.2.s390x", "5Client:exim-0:4.63-5.el5_5.2.src", "5Client:exim-0:4.63-5.el5_5.2.x86_64", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.i386", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.ia64", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.ppc", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.s390x", "5Client:exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "5Client:exim-mon-0:4.63-5.el5_5.2.i386", "5Client:exim-mon-0:4.63-5.el5_5.2.ia64", "5Client:exim-mon-0:4.63-5.el5_5.2.ppc", "5Client:exim-mon-0:4.63-5.el5_5.2.s390x", "5Client:exim-mon-0:4.63-5.el5_5.2.x86_64", "5Client:exim-sa-0:4.63-5.el5_5.2.i386", "5Client:exim-sa-0:4.63-5.el5_5.2.ia64", "5Client:exim-sa-0:4.63-5.el5_5.2.ppc", "5Client:exim-sa-0:4.63-5.el5_5.2.s390x", "5Client:exim-sa-0:4.63-5.el5_5.2.x86_64", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.src", "5Server-5.3.Z:exim-0:4.63-3.el5_3.1.x86_64", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-debuginfo-0:4.63-3.el5_3.1.x86_64", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-mon-0:4.63-3.el5_3.1.x86_64", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.i386", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.ia64", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.ppc", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.s390x", "5Server-5.3.Z:exim-sa-0:4.63-3.el5_3.1.x86_64", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.src", "5Server-5.4.Z:exim-0:4.63-3.el5_4.1.x86_64", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-debuginfo-0:4.63-3.el5_4.1.x86_64", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-mon-0:4.63-3.el5_4.1.x86_64", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.i386", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.ia64", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.ppc", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.s390x", "5Server-5.4.Z:exim-sa-0:4.63-3.el5_4.1.x86_64", "5Server:exim-0:4.63-5.el5_5.2.i386", "5Server:exim-0:4.63-5.el5_5.2.ia64", "5Server:exim-0:4.63-5.el5_5.2.ppc", "5Server:exim-0:4.63-5.el5_5.2.s390x", "5Server:exim-0:4.63-5.el5_5.2.src", "5Server:exim-0:4.63-5.el5_5.2.x86_64", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.i386", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.ia64", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.ppc", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.s390x", "5Server:exim-debuginfo-0:4.63-5.el5_5.2.x86_64", "5Server:exim-mon-0:4.63-5.el5_5.2.i386", "5Server:exim-mon-0:4.63-5.el5_5.2.ia64", "5Server:exim-mon-0:4.63-5.el5_5.2.ppc", "5Server:exim-mon-0:4.63-5.el5_5.2.s390x", "5Server:exim-mon-0:4.63-5.el5_5.2.x86_64", "5Server:exim-sa-0:4.63-5.el5_5.2.i386", "5Server:exim-sa-0:4.63-5.el5_5.2.ia64", "5Server:exim-sa-0:4.63-5.el5_5.2.ppc", "5Server:exim-sa-0:4.63-5.el5_5.2.s390x", "5Server:exim-sa-0:4.63-5.el5_5.2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "exim: remote code execution flaw" } ] }
gsd-2010-4344
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-4344", "description": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.", "id": "GSD-2010-4344", "references": [ "https://www.suse.com/security/cve/CVE-2010-4344.html", "https://www.debian.org/security/2010/dsa-2131", "https://access.redhat.com/errata/RHSA-2010:0970", "https://linux.oracle.com/cve/CVE-2010-4344.html", "https://packetstormsecurity.com/files/cve/CVE-2010-4344" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-4344" ], "details": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.", "id": "GSD-2010-4344", "modified": "2023-12-13T01:21:29.547130Z", "schema_version": "1.4.0" } }, "namespaces": { "cisa.gov": { "cveID": "CVE-2010-4344", "dateAdded": "2022-03-25", "dueDate": "2022-04-15", "product": "Exim", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session.", "vendorProject": "Exim", "vulnerabilityName": "Exim Heap-Based Buffer Overflow Vulnerability" }, "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-4344", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70", "refsource": "MISC", "url": "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70" }, { "name": "http://atmail.com/blog/2010/atmail-6204-now-available/", "refsource": "MISC", "url": "http://atmail.com/blog/2010/atmail-6204-now-available/" }, { "name": "http://bugs.exim.org/show_bug.cgi?id=787", "refsource": "MISC", "url": "http://bugs.exim.org/show_bug.cgi?id=787" }, { "name": "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b", "refsource": "MISC", "url": "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b" }, { "name": "http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html", "refsource": "MISC", "url": "http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html" }, { "name": "http://openwall.com/lists/oss-security/2010/12/10/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2010/12/10/1" }, { "name": "http://secunia.com/advisories/40019", "refsource": "MISC", "url": "http://secunia.com/advisories/40019" }, { "name": "http://secunia.com/advisories/42576", "refsource": "MISC", "url": "http://secunia.com/advisories/42576" }, { "name": "http://secunia.com/advisories/42586", "refsource": "MISC", "url": "http://secunia.com/advisories/42586" }, { "name": "http://secunia.com/advisories/42587", "refsource": "MISC", "url": "http://secunia.com/advisories/42587" }, { "name": "http://secunia.com/advisories/42589", "refsource": "MISC", "url": "http://secunia.com/advisories/42589" }, { "name": "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html", "refsource": "MISC", "url": "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html" }, { "name": "http://www.debian.org/security/2010/dsa-2131", "refsource": "MISC", "url": "http://www.debian.org/security/2010/dsa-2131" }, { "name": "http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html", "refsource": "MISC", "url": "http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html" }, { "name": "http://www.kb.cert.org/vuls/id/682457", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/682457" }, { "name": "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format", "refsource": "MISC", "url": "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format" }, { "name": "http://www.openwall.com/lists/oss-security/2021/05/04/7", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" }, { "name": "http://www.osvdb.org/69685", "refsource": "MISC", "url": "http://www.osvdb.org/69685" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0970.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0970.html" }, { "name": "http://www.securityfocus.com/archive/1/515172/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/515172/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/45308", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/45308" }, { "name": "http://www.securitytracker.com/id?1024858", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1024858" }, { "name": "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/", "refsource": "MISC", "url": "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/" }, { "name": "http://www.ubuntu.com/usn/USN-1032-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1032-1" }, { "name": "http://www.vupen.com/english/advisories/2010/3171", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3171" }, { "name": "http://www.vupen.com/english/advisories/2010/3172", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3172" }, { "name": "http://www.vupen.com/english/advisories/2010/3181", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3181" }, { "name": "http://www.vupen.com/english/advisories/2010/3186", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3186" }, { "name": "http://www.vupen.com/english/advisories/2010/3204", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3204" }, { "name": "http://www.vupen.com/english/advisories/2010/3246", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3246" }, { "name": "http://www.vupen.com/english/advisories/2010/3317", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3317" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=661756", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661756" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:exim:exim:2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.67:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.68:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.69", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:3.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:exim:exim:4.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-4344" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "[exim-dev] 20101210 Re: Remote root vulnerability in Exim", "refsource": "MLIST", "tags": [ "Patch" ], "url": "http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=661756", "refsource": "CONFIRM", "tags": [ "Exploit" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661756" }, { "name": "40019", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40019" }, { "name": "[exim-dev] 20101207 Remote root vulnerability in Exim", "refsource": "MLIST", "tags": [], "url": "http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html" }, { "name": "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/", "refsource": "MISC", "tags": [], "url": "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/" }, { "name": "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b" }, { "name": "[oss-security] 20101210 Exim remote root", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2010/12/10/1" }, { "name": "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format", "refsource": "MISC", "tags": [], "url": "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format" }, { "name": "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70", "refsource": "CONFIRM", "tags": [], "url": "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70" }, { "name": "69685", "refsource": "OSVDB", "tags": [ "Exploit", "Patch" ], "url": "http://www.osvdb.org/69685" }, { "name": "http://bugs.exim.org/show_bug.cgi?id=787", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://bugs.exim.org/show_bug.cgi?id=787" }, { "name": "USN-1032-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1032-1" }, { "name": "SUSE-SA:2010:059", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html" }, { "name": "DSA-2131", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2010/dsa-2131" }, { "name": "42576", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42576" }, { "name": "ADV-2010-3171", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3171" }, { "name": "ADV-2010-3172", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3172" }, { "name": "42586", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42586" }, { "name": "ADV-2010-3186", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3186" }, { "name": "ADV-2010-3204", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3204" }, { "name": "RHSA-2010:0970", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2010-0970.html" }, { "name": "42587", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42587" }, { "name": "42589", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42589" }, { "name": "ADV-2010-3181", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3181" }, { "name": "ADV-2010-3246", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3246" }, { "name": "VU#682457", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/682457" }, { "name": "45308", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/45308" }, { "name": "1024858", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1024858" }, { "name": "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html" }, { "name": "http://atmail.com/blog/2010/atmail-6204-now-available/", "refsource": "CONFIRM", "tags": [], "url": "http://atmail.com/blog/2010/atmail-6204-now-available/" }, { "name": "ADV-2010-3317", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/3317" }, { "name": "20101213 Exim security issue in historical release", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/515172/100/0/threaded" }, { "name": "[oss-security] 20210504 21Nails: Multiple vulnerabilities in Exim", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:28Z", "publishedDate": "2010-12-14T16:00Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.