Action not permitted
Modal body text goes here.
cve-2012-0884
Vulnerability from cvelistv5
Published
2012-03-13 01:00
Modified
2024-08-06 18:38
Severity ?
EPSS score ?
Summary
The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:38:14.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2012-4630", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html" }, { "name": "RHSA-2012:0531", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564" }, { "name": "FEDORA-2012-18035", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://downloads.avaya.com/css/P8/documents/100162507" }, { "name": "RHSA-2012:1308", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html" }, { "name": "openSUSE-SU-2012:0547", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/14330767" }, { "name": "RHSA-2012:1307", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openssl.org/news/secadv_20120312.txt" }, { "name": "48916", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48916" }, { "name": "RHSA-2012:0488", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "DSA-2454", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2454" }, { "name": "48895", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48895" }, { "name": "48580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48580" }, { "name": "VU#737740", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "RHSA-2012:1306", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html" }, { "name": "FEDORA-2012-4665", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html" }, { "name": "HPSBOV02793", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "name": "57353", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57353" }, { "name": "RHSA-2012:0426", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0426.html" }, { "name": "HPSBUX02782", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" }, { "name": "SSRT100891", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "name": "SSRT100852", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "name": "FEDORA-2012-4659", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html" }, { "name": "HPSBMU02776", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "name": "SSRT100844", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-09T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2012-4630", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html" }, { "name": "RHSA-2012:0531", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564" }, { "name": "FEDORA-2012-18035", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://downloads.avaya.com/css/P8/documents/100162507" }, { "name": "RHSA-2012:1308", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html" }, { "name": "openSUSE-SU-2012:0547", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/14330767" }, { "name": "RHSA-2012:1307", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openssl.org/news/secadv_20120312.txt" }, { "name": "48916", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48916" }, { "name": "RHSA-2012:0488", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "DSA-2454", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2454" }, { "name": "48895", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48895" }, { "name": "48580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48580" }, { "name": "VU#737740", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "RHSA-2012:1306", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html" }, { "name": "FEDORA-2012-4665", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html" }, { "name": "HPSBOV02793", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "name": "57353", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57353" }, { "name": "RHSA-2012:0426", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0426.html" }, { "name": "HPSBUX02782", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" }, { "name": "SSRT100891", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "name": "SSRT100852", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "name": "FEDORA-2012-4659", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html" }, { "name": "HPSBMU02776", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "name": "SSRT100844", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-0884", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2012-4630", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html" }, { "name": "RHSA-2012:0531", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564" }, { "name": "FEDORA-2012-18035", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html" }, { "name": "https://downloads.avaya.com/css/P8/documents/100162507", "refsource": "CONFIRM", "url": "https://downloads.avaya.com/css/P8/documents/100162507" }, { "name": "RHSA-2012:1308", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html" }, { "name": "openSUSE-SU-2012:0547", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/14330767" }, { "name": "RHSA-2012:1307", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html" }, { "name": "http://www.openssl.org/news/secadv_20120312.txt", "refsource": "CONFIRM", "url": "http://www.openssl.org/news/secadv_20120312.txt" }, { "name": "48916", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48916" }, { "name": "RHSA-2012:0488", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "DSA-2454", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2454" }, { "name": "48895", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48895" }, { "name": "48580", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48580" }, { "name": "VU#737740", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "RHSA-2012:1306", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html" }, { "name": "FEDORA-2012-4665", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html" }, { "name": "HPSBOV02793", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "name": "57353", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57353" }, { "name": "RHSA-2012:0426", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0426.html" }, { "name": "HPSBUX02782", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" }, { "name": "SSRT100891", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "name": "SSRT100852", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "name": "FEDORA-2012-4659", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html" }, { "name": "HPSBMU02776", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "name": "SSRT100844", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-0884", "datePublished": "2012-03-13T01:00:00", "dateReserved": "2012-01-19T00:00:00", "dateUpdated": "2024-08-06T18:38:14.951Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-0884\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-03-13T03:12:26.243\",\"lastModified\":\"2018-01-10T02:29:29.427\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n de Cryptographic Message Syntax (CMS) y PKCS #7 de OpenSSL anteriores a 0.9.8u y 1.x anteriores a 1.0.0h no restringe apropiadamente un determinado uso de informaci\u00f3n posterior (\\\"oracle behavior\\\"), lo que facilita a atacantes dependientes del contexto desencriptar datos a trav\u00e9s de un ataque de tipo \\\"Million Message Attack (MMA) adaptive chosen ciphertext\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.9.8t\",\"matchCriteriaId\":\"696376CD-ED8A-4086-AD60-C0D5F6999F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE4F6317-358E-4BFA-B826-DE1FEA965808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9C775A5-0E14-4BB4-8664-EFAF8E3B70FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14D983EC-61B0-4FD9-89B5-9878E4CE4405\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5D7BE3C-8CA2-4FB2-B4AE-B201D88C2A9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC4C5F05-BC0B-478D-9A6F-7C804777BA41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F417A1-5D97-4BC4-8B97-5AC40236DA21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8847BD34-BDE6-4AE9-96D9-75B9CF93A6A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EDB5A09-BE86-4352-9799-A875649EDB7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F03FA9C0-24C7-46AC-92EC-7834BC34C79B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5E4742C-A983-4F00-B24F-AB280C0E876D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A0628DF-3A4C-4078-B615-22260671EABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"962FCB86-15AD-4399-8B7D-EC1DEA919C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FCA45CE-4127-47AD-BBA8-8A6DD83AE1C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CA1CA40-7DB5-4DCA-97A8-9A8CF4FECECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"180D07AE-C571-4DD6-837C-43E2A946007A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA3E4D2A-6488-4F8B-A3CA-4161A10FA4DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90789533-C741-4B1C-A24B-2C77B9E4DE5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1520065B-46D7-48A4-B9D0-5B49F690C5B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B76FE2D-FBE0-4A3B-A0EA-179332D74F0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AA526B9-726A-49D5-B3CA-EBE2DA303CA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"494E48E7-EF86-4860-9A53-94F6C313746E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2636B92E-47D5-42EA-9585-A2B84FBE71CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72FE2F46-2D0C-4C90-AFBE-D2E7B496D6E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45A518E8-21BE-4C5C-B425-410AB1208E9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78E79A05-64F3-4397-952C-A5BB950C967D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F7C9E77-1EB2-4720-A8FD-23DC1C877D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"549BB01D-F322-4FE3-BDA2-4FEA8ED8568A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DE6CBD6-D6DD-4BC5-93F6-FDEA70163336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98693865-2E79-4BD6-9F89-1994BC9A3E73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6476506-EC37-4726-82DC-D0E8254A8CDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D6ECEF7-CB16-4604-894B-6EB19F1CEF55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C81EF3D-4DB7-4799-9670-8D79E28CA184\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8116A66-175C-4E6D-9A9B-D54C1D97D213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"382C1679-DA1D-4FA4-9D5E-B86CC5052D49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CA28812-8A24-4FE1-BED9-D6D5BB023645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9894D83E-2A27-446E-8B47-9C03CF802A2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55A9AC4D-E19B-431F-8679-B62F5F46BCF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A4E446D-B9D3-45F2-9722-B41FA14A6C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF4EA988-FC80-4170-8933-7C6663731981\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64F8F53B-24A1-4877-B16E-F1917C4E4E81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75D3ACD5-905F-42BB-BE1A-8382E9D823BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"766EA6F2-7FA4-4713-9859-9971CCD2FDCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFBC30B7-627D-48DC-8EF0-AE8FA0C6EDBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BB38AEA-BAF0-4920-9A71-747C24444770\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F33EA2B-DE15-4695-A383-7A337AC38908\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"261EE631-AB43-44FE-B02A-DFAAB8D35927\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA0E0BBF-D0BE-41A7-B9BB-C28F01000BC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A1365ED-4651-4AB2-A64B-43782EA2F0E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC82690C-DCED-47BA-AA93-4D0C9E95B806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43B90ED1-DAB4-4239-8AD8-87E8D568D5D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C9BF2DD-85EF-49CF-8D83-0DB46449E333\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86C46AB8-52E5-4385-9C5C-F63FF9DB82AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"564AA4E7-223E-48D8-B3E0-A461969CF530\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82CFB41-BEA5-4B5F-BCAA-9BAED22EEAF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35C2AE06-B6E8-41C4-BB60-177AC4819CE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB15C1F3-0DE8-4A50-B17C-618ECA58AABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45491BD3-7C62-4422-B7DA-CB2741890FBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10FF0A06-DA61-4250-B083-67E55E362677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6BA453-C150-4159-B80B-5465EFF83F11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"638A2E69-8AB6-4FEA-852A-FEF16A500C1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C47D3A-B99D-401D-B6B8-1194B2DB4809\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08355B10-E004-4BE6-A5AE-4D428810580B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"738BCFDC-1C49-4774-95AE-E099F707DEF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4B242C0-D27D-4644-AD19-5ACB853C9DC2\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0426.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0488.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0531.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1306.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1307.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1308.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48580\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48895\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48916\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/57353\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2454\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kb.cert.org/vuls/id/737740\",\"source\":\"secalert@redhat.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.openssl.org/news/secadv_20120312.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://downloads.avaya.com/css/P8/documents/100162507\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://hermes.opensuse.org/messages/14330767\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2012_1306
Vulnerability from csaf_redhat
Published
2012-09-24 15:52
Modified
2024-11-05 17:51
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
An update for the OpenSSL component for JBoss Enterprise Web Server 1.0.2
for Solaris and Microsoft Windows that fixes multiple security issues is
now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
Multiple numeric conversion errors, leading to a buffer overflow, were
found in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data
from BIO (OpenSSL's I/O abstraction) inputs. Specially-crafted DER
(Distinguished Encoding Rules) encoded data read from a file or other BIO
input could cause an application using the OpenSSL library to crash or,
potentially, execute arbitrary code. (CVE-2012-2110)
A double free flaw was discovered in the policy checking code in OpenSSL.
A remote attacker could use this flaw to crash an application that uses
OpenSSL by providing an X.509 certificate that has specially-crafted
policy extension data. (CVE-2011-4109)
An information leak flaw was found in the SSL 3.0 protocol implementation
in OpenSSL. Incorrect initialization of SSL record padding bytes could
cause an SSL client or server to send a limited amount of possibly
sensitive data to its SSL peer via the encrypted connection.
(CVE-2011-4576)
It was discovered that OpenSSL did not limit the number of TLS/SSL
handshake restarts required to support Server Gated Cryptography. A remote
attacker could use this flaw to make a TLS/SSL server using OpenSSL consume
an excessive amount of CPU by continuously restarting the handshake.
(CVE-2011-4619)
This update also fixes additional security issues in OpenSSL that are not
exposed in JBoss Enterprise Web Server: CVE-2011-4108, CVE-2012-0884,
CVE-2012-1165, and CVE-2012-2333.
Warning: Before applying the update, back up your existing JBoss Enterprise
Web Server installation (including all applications and configuration
files).
All users of JBoss Enterprise Web Server 1.0.2 for Solaris and Microsoft
Windows as provided from the Red Hat Customer Portal are advised to apply
this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the OpenSSL component for JBoss Enterprise Web Server 1.0.2\nfor Solaris and Microsoft Windows that fixes multiple security issues is\nnow available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nMultiple numeric conversion errors, leading to a buffer overflow, were\nfound in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data\nfrom BIO (OpenSSL\u0027s I/O abstraction) inputs. Specially-crafted DER\n(Distinguished Encoding Rules) encoded data read from a file or other BIO\ninput could cause an application using the OpenSSL library to crash or,\npotentially, execute arbitrary code. (CVE-2012-2110)\n\nA double free flaw was discovered in the policy checking code in OpenSSL.\nA remote attacker could use this flaw to crash an application that uses\nOpenSSL by providing an X.509 certificate that has specially-crafted\npolicy extension data. (CVE-2011-4109)\n\nAn information leak flaw was found in the SSL 3.0 protocol implementation\nin OpenSSL. Incorrect initialization of SSL record padding bytes could\ncause an SSL client or server to send a limited amount of possibly\nsensitive data to its SSL peer via the encrypted connection.\n(CVE-2011-4576)\n\nIt was discovered that OpenSSL did not limit the number of TLS/SSL\nhandshake restarts required to support Server Gated Cryptography. A remote\nattacker could use this flaw to make a TLS/SSL server using OpenSSL consume\nan excessive amount of CPU by continuously restarting the handshake.\n(CVE-2011-4619)\n\nThis update also fixes additional security issues in OpenSSL that are not\nexposed in JBoss Enterprise Web Server: CVE-2011-4108, CVE-2012-0884,\nCVE-2012-1165, and CVE-2012-2333.\n\nWarning: Before applying the update, back up your existing JBoss Enterprise\nWeb Server installation (including all applications and configuration\nfiles).\n\nAll users of JBoss Enterprise Web Server 1.0.2 for Solaris and Microsoft\nWindows as provided from the Red Hat Customer Portal are advised to apply\nthis update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1306", "url": "https://access.redhat.com/errata/RHSA-2012:1306" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=1.0.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=1.0.2" }, { "category": "external", "summary": "771770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771770" }, { "category": "external", "summary": "771771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771771" }, { "category": "external", "summary": "771775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771775" }, { "category": "external", "summary": "771780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771780" }, { "category": "external", "summary": "802489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802489" }, { "category": "external", "summary": "802725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802725" }, { "category": "external", "summary": "814185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814185" }, { "category": "external", "summary": "820686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1306.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T17:51:59+00:00", "generator": { "date": "2024-11-05T17:51:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:1306", "initial_release_date": "2012-09-24T15:52:00+00:00", "revision_history": [ { "date": "2012-09-24T15:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:44:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:51:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0", "product": { "name": "Red Hat JBoss Web Server 1.0", "product_id": "Red Hat JBoss Web Server 1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4108", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771770" } ], "notes": [ { "category": "description", "text": "The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DTLS plaintext recovery attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 4 as they do not include support for DTLS protocol.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4108" }, { "category": "external", "summary": "RHBZ#771770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4108", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4108" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:52:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nThe Apache HTTP Server must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DTLS plaintext recovery attack" }, { "cve": "CVE-2011-4109", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771771" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in OpenSSL 0.9.8 before 0.9.8s, when X509_V_FLAG_POLICY_CHECK is enabled, allows remote attackers to have an unspecified impact by triggering failure of a policy check.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: double-free in policy checks", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 4 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4109" }, { "category": "external", "summary": "RHBZ#771771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4109", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4109" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:52:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nThe Apache HTTP Server must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: double-free in policy checks" }, { "cve": "CVE-2011-4576", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771775" } ], "notes": [ { "category": "description", "text": "The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: uninitialized SSL 3.0 padding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4576" }, { "category": "external", "summary": "RHBZ#771775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771775" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4576", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4576" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:52:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nThe Apache HTTP Server must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: uninitialized SSL 3.0 padding" }, { "cve": "CVE-2011-4619", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771780" } ], "notes": [ { "category": "description", "text": "The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SGC restart DoS attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4619" }, { "category": "external", "summary": "RHBZ#771780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771780" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4619", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4619" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:52:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nThe Apache HTTP Server must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SGC restart DoS attack" }, { "cve": "CVE-2012-0884", "discovery_date": "2012-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802725" } ], "notes": [ { "category": "description", "text": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: CMS and PKCS#7 Bleichenbacher attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0884" }, { "category": "external", "summary": "RHBZ#802725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0884", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0884" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20120312.txt", "url": "http://www.openssl.org/news/secadv_20120312.txt" } ], "release_date": "2012-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:52:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nThe Apache HTTP Server must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: CMS and PKCS#7 Bleichenbacher attack" }, { "cve": "CVE-2012-1165", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2012-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802489" } ], "notes": [ { "category": "description", "text": "The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: mime_param_cmp NULL dereference crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1165" }, { "category": "external", "summary": "RHBZ#802489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1165", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1165" } ], "release_date": "2012-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:52:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nThe Apache HTTP Server must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: mime_param_cmp NULL dereference crash" }, { "cve": "CVE-2012-2110", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2012-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "814185" } ], "notes": [ { "category": "description", "text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: asn1_d2i_read_bio integer errors leading to buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2110" }, { "category": "external", "summary": "RHBZ#814185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814185" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2110", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2110" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20120419.txt", "url": "http://www.openssl.org/news/secadv_20120419.txt" } ], "release_date": "2012-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:52:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nThe Apache HTTP Server must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: asn1_d2i_read_bio integer errors leading to buffer overflow" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Codenomicon" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2012-2333", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2012-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "820686" } ], "notes": [ { "category": "description", "text": "Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: record length handling integer underflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 3 and 4. The openssl versions in Red Hat Enterprise Linux 5 and 6 were partially affected, as they support DTLS, but they do not support TLS 1.1 and TLS 1.2. This issue was addressed in Red Hat Enterprise Linux 5 and 6 via RHSA-2012:0699.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2333" }, { "category": "external", "summary": "RHBZ#820686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2333", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2333" }, { "category": "external", "summary": "http://openssl.org/news/secadv_20120510.txt", "url": "http://openssl.org/news/secadv_20120510.txt" } ], "release_date": "2012-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:52:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nThe Apache HTTP Server must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: record length handling integer underflow" } ] }
rhsa-2012_1307
Vulnerability from csaf_redhat
Published
2012-09-24 15:53
Modified
2024-11-05 17:52
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
An update for the OpenSSL component for JBoss Enterprise Application
Platform 5.1.2 for Solaris and Microsoft Windows that fixes multiple
security issues is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
Multiple numeric conversion errors, leading to a buffer overflow, were
found in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data
from BIO (OpenSSL's I/O abstraction) inputs. Specially-crafted DER
(Distinguished Encoding Rules) encoded data read from a file or other BIO
input could cause an application using the OpenSSL library to crash or,
potentially, execute arbitrary code. (CVE-2012-2110)
A double free flaw was discovered in the policy checking code in OpenSSL.
A remote attacker could use this flaw to crash an application that uses
OpenSSL by providing an X.509 certificate that has specially-crafted
policy extension data. (CVE-2011-4109)
An information leak flaw was found in the SSL 3.0 protocol implementation
in OpenSSL. Incorrect initialization of SSL record padding bytes could
cause an SSL client or server to send a limited amount of possibly
sensitive data to its SSL peer via the encrypted connection.
(CVE-2011-4576)
It was discovered that OpenSSL did not limit the number of TLS/SSL
handshake restarts required to support Server Gated Cryptography. A remote
attacker could use this flaw to make a TLS/SSL server using OpenSSL consume
an excessive amount of CPU by continuously restarting the handshake.
(CVE-2011-4619)
This update also fixes additional security issues in OpenSSL that are not
exposed in JBoss Enterprise Application Platform: CVE-2011-4108,
CVE-2012-0884, CVE-2012-1165, and CVE-2012-2333.
Warning: Before applying this update, back up your JBoss Enterprise
Application Platform's "server/[PROFILE]/deploy/" directory, along with all
other customized configuration files.
All users of JBoss Enterprise Application Platform 5.1.2 for Solaris and
Microsoft Windows as provided from the Red Hat Customer Portal are advised
to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the OpenSSL component for JBoss Enterprise Application\nPlatform 5.1.2 for Solaris and Microsoft Windows that fixes multiple\nsecurity issues is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nMultiple numeric conversion errors, leading to a buffer overflow, were\nfound in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data\nfrom BIO (OpenSSL\u0027s I/O abstraction) inputs. Specially-crafted DER\n(Distinguished Encoding Rules) encoded data read from a file or other BIO\ninput could cause an application using the OpenSSL library to crash or,\npotentially, execute arbitrary code. (CVE-2012-2110)\n\nA double free flaw was discovered in the policy checking code in OpenSSL.\nA remote attacker could use this flaw to crash an application that uses\nOpenSSL by providing an X.509 certificate that has specially-crafted\npolicy extension data. (CVE-2011-4109)\n\nAn information leak flaw was found in the SSL 3.0 protocol implementation\nin OpenSSL. Incorrect initialization of SSL record padding bytes could\ncause an SSL client or server to send a limited amount of possibly\nsensitive data to its SSL peer via the encrypted connection.\n(CVE-2011-4576)\n\nIt was discovered that OpenSSL did not limit the number of TLS/SSL\nhandshake restarts required to support Server Gated Cryptography. A remote\nattacker could use this flaw to make a TLS/SSL server using OpenSSL consume\nan excessive amount of CPU by continuously restarting the handshake.\n(CVE-2011-4619)\n\nThis update also fixes additional security issues in OpenSSL that are not\nexposed in JBoss Enterprise Application Platform: CVE-2011-4108,\nCVE-2012-0884, CVE-2012-1165, and CVE-2012-2333.\n\nWarning: Before applying this update, back up your JBoss Enterprise\nApplication Platform\u0027s \"server/[PROFILE]/deploy/\" directory, along with all\nother customized configuration files.\n\nAll users of JBoss Enterprise Application Platform 5.1.2 for Solaris and\nMicrosoft Windows as provided from the Red Hat Customer Portal are advised\nto apply this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1307", "url": "https://access.redhat.com/errata/RHSA-2012:1307" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=5.1.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=5.1.2" }, { "category": "external", "summary": "771770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771770" }, { "category": "external", "summary": "771771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771771" }, { "category": "external", "summary": "771775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771775" }, { "category": "external", "summary": "771780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771780" }, { "category": "external", "summary": "802489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802489" }, { "category": "external", "summary": "802725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802725" }, { "category": "external", "summary": "814185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814185" }, { "category": "external", "summary": "820686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1307.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T17:52:03+00:00", "generator": { "date": "2024-11-05T17:52:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:1307", "initial_release_date": "2012-09-24T15:53:00+00:00", "revision_history": [ { "date": "2012-09-24T15:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:45:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:52:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5.1", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5.1", "product_id": "Red Hat JBoss Enterprise Application Platform 5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4108", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771770" } ], "notes": [ { "category": "description", "text": "The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DTLS plaintext recovery attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 4 as they do not include support for DTLS protocol.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4108" }, { "category": "external", "summary": "RHBZ#771770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4108", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4108" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:53:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1307" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DTLS plaintext recovery attack" }, { "cve": "CVE-2011-4109", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771771" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in OpenSSL 0.9.8 before 0.9.8s, when X509_V_FLAG_POLICY_CHECK is enabled, allows remote attackers to have an unspecified impact by triggering failure of a policy check.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: double-free in policy checks", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 4 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4109" }, { "category": "external", "summary": "RHBZ#771771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4109", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4109" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:53:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1307" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: double-free in policy checks" }, { "cve": "CVE-2011-4576", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771775" } ], "notes": [ { "category": "description", "text": "The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: uninitialized SSL 3.0 padding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4576" }, { "category": "external", "summary": "RHBZ#771775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771775" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4576", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4576" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:53:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1307" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: uninitialized SSL 3.0 padding" }, { "cve": "CVE-2011-4619", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771780" } ], "notes": [ { "category": "description", "text": "The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SGC restart DoS attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4619" }, { "category": "external", "summary": "RHBZ#771780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771780" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4619", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4619" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:53:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1307" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SGC restart DoS attack" }, { "cve": "CVE-2012-0884", "discovery_date": "2012-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802725" } ], "notes": [ { "category": "description", "text": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: CMS and PKCS#7 Bleichenbacher attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0884" }, { "category": "external", "summary": "RHBZ#802725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0884", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0884" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20120312.txt", "url": "http://www.openssl.org/news/secadv_20120312.txt" } ], "release_date": "2012-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:53:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1307" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: CMS and PKCS#7 Bleichenbacher attack" }, { "cve": "CVE-2012-1165", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2012-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802489" } ], "notes": [ { "category": "description", "text": "The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: mime_param_cmp NULL dereference crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1165" }, { "category": "external", "summary": "RHBZ#802489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1165", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1165" } ], "release_date": "2012-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:53:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1307" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: mime_param_cmp NULL dereference crash" }, { "cve": "CVE-2012-2110", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2012-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "814185" } ], "notes": [ { "category": "description", "text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: asn1_d2i_read_bio integer errors leading to buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2110" }, { "category": "external", "summary": "RHBZ#814185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814185" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2110", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2110" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20120419.txt", "url": "http://www.openssl.org/news/secadv_20120419.txt" } ], "release_date": "2012-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:53:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1307" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: asn1_d2i_read_bio integer errors leading to buffer overflow" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Codenomicon" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2012-2333", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2012-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "820686" } ], "notes": [ { "category": "description", "text": "Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: record length handling integer underflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 3 and 4. The openssl versions in Red Hat Enterprise Linux 5 and 6 were partially affected, as they support DTLS, but they do not support TLS 1.1 and TLS 1.2. This issue was addressed in Red Hat Enterprise Linux 5 and 6 via RHSA-2012:0699.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2333" }, { "category": "external", "summary": "RHBZ#820686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2333", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2333" }, { "category": "external", "summary": "http://openssl.org/news/secadv_20120510.txt", "url": "http://openssl.org/news/secadv_20120510.txt" } ], "release_date": "2012-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:53:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1307" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: record length handling integer underflow" } ] }
rhsa-2012_1308
Vulnerability from csaf_redhat
Published
2012-09-24 15:55
Modified
2024-11-05 17:52
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
An update for the OpenSSL component for JBoss Enterprise Application
Platform 6.0.0 for Solaris and Microsoft Windows that fixes multiple
security issues is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
Multiple numeric conversion errors, leading to a buffer overflow, were
found in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data
from BIO (OpenSSL's I/O abstraction) inputs. Specially-crafted DER
(Distinguished Encoding Rules) encoded data read from a file or other BIO
input could cause an application using the OpenSSL library to crash or,
potentially, execute arbitrary code. (CVE-2012-2110)
A double free flaw was discovered in the policy checking code in OpenSSL.
A remote attacker could use this flaw to crash an application that uses
OpenSSL by providing an X.509 certificate that has specially-crafted
policy extension data. (CVE-2011-4109)
An information leak flaw was found in the SSL 3.0 protocol implementation
in OpenSSL. Incorrect initialization of SSL record padding bytes could
cause an SSL client or server to send a limited amount of possibly
sensitive data to its SSL peer via the encrypted connection.
(CVE-2011-4576)
It was discovered that OpenSSL did not limit the number of TLS/SSL
handshake restarts required to support Server Gated Cryptography. A remote
attacker could use this flaw to make a TLS/SSL server using OpenSSL consume
an excessive amount of CPU by continuously restarting the handshake.
(CVE-2011-4619)
This update also fixes additional security issues in OpenSSL that are not
exposed in JBoss Enterprise Application Platform: CVE-2011-4108,
CVE-2012-0884, CVE-2012-1165, and CVE-2012-2333.
Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation and deployed applications, and
also back up your existing Apache HTTP Server installation (including all
applications and configuration files).
All users of JBoss Enterprise Application Platform 6.0.0 for Solaris and
Microsoft Windows as provided from the Red Hat Customer Portal are advised
to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the OpenSSL component for JBoss Enterprise Application\nPlatform 6.0.0 for Solaris and Microsoft Windows that fixes multiple\nsecurity issues is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nMultiple numeric conversion errors, leading to a buffer overflow, were\nfound in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data\nfrom BIO (OpenSSL\u0027s I/O abstraction) inputs. Specially-crafted DER\n(Distinguished Encoding Rules) encoded data read from a file or other BIO\ninput could cause an application using the OpenSSL library to crash or,\npotentially, execute arbitrary code. (CVE-2012-2110)\n\nA double free flaw was discovered in the policy checking code in OpenSSL.\nA remote attacker could use this flaw to crash an application that uses\nOpenSSL by providing an X.509 certificate that has specially-crafted\npolicy extension data. (CVE-2011-4109)\n\nAn information leak flaw was found in the SSL 3.0 protocol implementation\nin OpenSSL. Incorrect initialization of SSL record padding bytes could\ncause an SSL client or server to send a limited amount of possibly\nsensitive data to its SSL peer via the encrypted connection.\n(CVE-2011-4576)\n\nIt was discovered that OpenSSL did not limit the number of TLS/SSL\nhandshake restarts required to support Server Gated Cryptography. A remote\nattacker could use this flaw to make a TLS/SSL server using OpenSSL consume\nan excessive amount of CPU by continuously restarting the handshake.\n(CVE-2011-4619)\n\nThis update also fixes additional security issues in OpenSSL that are not\nexposed in JBoss Enterprise Application Platform: CVE-2011-4108,\nCVE-2012-0884, CVE-2012-1165, and CVE-2012-2333.\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation and deployed applications, and\nalso back up your existing Apache HTTP Server installation (including all\napplications and configuration files).\n\nAll users of JBoss Enterprise Application Platform 6.0.0 for Solaris and\nMicrosoft Windows as provided from the Red Hat Customer Portal are advised\nto apply this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1308", "url": "https://access.redhat.com/errata/RHSA-2012:1308" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.0.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.0.0" }, { "category": "external", "summary": "771770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771770" }, { "category": "external", "summary": "771771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771771" }, { "category": "external", "summary": "771775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771775" }, { "category": "external", "summary": "771780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771780" }, { "category": "external", "summary": "802489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802489" }, { "category": "external", "summary": "802725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802725" }, { "category": "external", "summary": "814185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814185" }, { "category": "external", "summary": "820686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1308.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T17:52:07+00:00", "generator": { "date": "2024-11-05T17:52:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:1308", "initial_release_date": "2012-09-24T15:55:00+00:00", "revision_history": [ { "date": "2012-09-24T15:55:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:44:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:52:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.0", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.0", "product_id": "Red Hat JBoss Enterprise Application Platform 6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4108", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771770" } ], "notes": [ { "category": "description", "text": "The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DTLS plaintext recovery attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 4 as they do not include support for DTLS protocol.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4108" }, { "category": "external", "summary": "RHBZ#771770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4108", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4108" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:55:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications, and also back up your existing Apache HTTP Server\ninstallation (including all applications and configuration files).\n\nThe Apache HTTP Server, as well as JBoss server instances configured to use\nthe Tomcat Native library, must be restarted for this update to take\neffect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DTLS plaintext recovery attack" }, { "cve": "CVE-2011-4109", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771771" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in OpenSSL 0.9.8 before 0.9.8s, when X509_V_FLAG_POLICY_CHECK is enabled, allows remote attackers to have an unspecified impact by triggering failure of a policy check.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: double-free in policy checks", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 4 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4109" }, { "category": "external", "summary": "RHBZ#771771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4109", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4109" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:55:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications, and also back up your existing Apache HTTP Server\ninstallation (including all applications and configuration files).\n\nThe Apache HTTP Server, as well as JBoss server instances configured to use\nthe Tomcat Native library, must be restarted for this update to take\neffect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: double-free in policy checks" }, { "cve": "CVE-2011-4576", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771775" } ], "notes": [ { "category": "description", "text": "The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: uninitialized SSL 3.0 padding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4576" }, { "category": "external", "summary": "RHBZ#771775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771775" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4576", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4576" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:55:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications, and also back up your existing Apache HTTP Server\ninstallation (including all applications and configuration files).\n\nThe Apache HTTP Server, as well as JBoss server instances configured to use\nthe Tomcat Native library, must be restarted for this update to take\neffect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: uninitialized SSL 3.0 padding" }, { "cve": "CVE-2011-4619", "discovery_date": "2012-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771780" } ], "notes": [ { "category": "description", "text": "The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SGC restart DoS attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4619" }, { "category": "external", "summary": "RHBZ#771780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771780" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4619", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4619" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:55:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications, and also back up your existing Apache HTTP Server\ninstallation (including all applications and configuration files).\n\nThe Apache HTTP Server, as well as JBoss server instances configured to use\nthe Tomcat Native library, must be restarted for this update to take\neffect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SGC restart DoS attack" }, { "cve": "CVE-2012-0884", "discovery_date": "2012-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802725" } ], "notes": [ { "category": "description", "text": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: CMS and PKCS#7 Bleichenbacher attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0884" }, { "category": "external", "summary": "RHBZ#802725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0884", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0884" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20120312.txt", "url": "http://www.openssl.org/news/secadv_20120312.txt" } ], "release_date": "2012-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:55:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications, and also back up your existing Apache HTTP Server\ninstallation (including all applications and configuration files).\n\nThe Apache HTTP Server, as well as JBoss server instances configured to use\nthe Tomcat Native library, must be restarted for this update to take\neffect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: CMS and PKCS#7 Bleichenbacher attack" }, { "cve": "CVE-2012-1165", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2012-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802489" } ], "notes": [ { "category": "description", "text": "The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: mime_param_cmp NULL dereference crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1165" }, { "category": "external", "summary": "RHBZ#802489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1165", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1165" } ], "release_date": "2012-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:55:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications, and also back up your existing Apache HTTP Server\ninstallation (including all applications and configuration files).\n\nThe Apache HTTP Server, as well as JBoss server instances configured to use\nthe Tomcat Native library, must be restarted for this update to take\neffect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: mime_param_cmp NULL dereference crash" }, { "cve": "CVE-2012-2110", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2012-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "814185" } ], "notes": [ { "category": "description", "text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: asn1_d2i_read_bio integer errors leading to buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2110" }, { "category": "external", "summary": "RHBZ#814185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814185" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2110", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2110" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20120419.txt", "url": "http://www.openssl.org/news/secadv_20120419.txt" } ], "release_date": "2012-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:55:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications, and also back up your existing Apache HTTP Server\ninstallation (including all applications and configuration files).\n\nThe Apache HTTP Server, as well as JBoss server instances configured to use\nthe Tomcat Native library, must be restarted for this update to take\neffect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: asn1_d2i_read_bio integer errors leading to buffer overflow" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Codenomicon" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2012-2333", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2012-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "820686" } ], "notes": [ { "category": "description", "text": "Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: record length handling integer underflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 3 and 4. The openssl versions in Red Hat Enterprise Linux 5 and 6 were partially affected, as they support DTLS, but they do not support TLS 1.1 and TLS 1.2. This issue was addressed in Red Hat Enterprise Linux 5 and 6 via RHSA-2012:0699.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2333" }, { "category": "external", "summary": "RHBZ#820686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2333", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2333" }, { "category": "external", "summary": "http://openssl.org/news/secadv_20120510.txt", "url": "http://openssl.org/news/secadv_20120510.txt" } ], "release_date": "2012-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-24T15:55:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications, and also back up your existing Apache HTTP Server\ninstallation (including all applications and configuration files).\n\nThe Apache HTTP Server, as well as JBoss server instances configured to use\nthe Tomcat Native library, must be restarted for this update to take\neffect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: record length handling integer underflow" } ] }
rhsa-2012_0426
Vulnerability from csaf_redhat
Published
2012-03-27 22:52
Modified
2024-11-05 17:44
Summary
Red Hat Security Advisory: openssl security and bug fix update
Notes
Topic
Updated openssl packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
A NULL pointer dereference flaw was found in the way OpenSSL parsed
Secure/Multipurpose Internet Mail Extensions (S/MIME) messages. An attacker
could use this flaw to crash an application that uses OpenSSL to decrypt or
verify S/MIME messages. (CVE-2012-1165)
A flaw was found in the PKCS#7 and Cryptographic Message Syntax (CMS)
implementations in OpenSSL. An attacker could possibly use this flaw to
perform a Bleichenbacher attack to decrypt an encrypted CMS, PKCS#7, or
S/MIME message by sending a large number of chosen ciphertext messages to
a service using OpenSSL and measuring error response times. (CVE-2012-0884)
This update also fixes a regression caused by the fix for CVE-2011-4619,
released via RHSA-2012:0060 and RHSA-2012:0059, which caused Server Gated
Cryptography (SGC) handshakes to fail.
All OpenSSL users should upgrade to these updated packages, which contain
backported patches to resolve these issues. For the update to take effect,
all services linked to the OpenSSL library must be restarted, or the system
rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix two security issues and one bug are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nA NULL pointer dereference flaw was found in the way OpenSSL parsed\nSecure/Multipurpose Internet Mail Extensions (S/MIME) messages. An attacker\ncould use this flaw to crash an application that uses OpenSSL to decrypt or\nverify S/MIME messages. (CVE-2012-1165)\n\nA flaw was found in the PKCS#7 and Cryptographic Message Syntax (CMS)\nimplementations in OpenSSL. An attacker could possibly use this flaw to\nperform a Bleichenbacher attack to decrypt an encrypted CMS, PKCS#7, or\nS/MIME message by sending a large number of chosen ciphertext messages to\na service using OpenSSL and measuring error response times. (CVE-2012-0884)\n\nThis update also fixes a regression caused by the fix for CVE-2011-4619,\nreleased via RHSA-2012:0060 and RHSA-2012:0059, which caused Server Gated\nCryptography (SGC) handshakes to fail.\n\nAll OpenSSL users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. For the update to take effect,\nall services linked to the OpenSSL library must be restarted, or the system\nrebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0426", "url": "https://access.redhat.com/errata/RHSA-2012:0426" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2012-0060.html", "url": "https://rhn.redhat.com/errata/RHSA-2012-0060.html" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2012-0059.html", "url": "https://rhn.redhat.com/errata/RHSA-2012-0059.html" }, { "category": "external", "summary": "802489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802489" }, { "category": "external", "summary": "802725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802725" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0426.json" } ], "title": "Red Hat Security Advisory: openssl security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:44:24+00:00", "generator": { "date": "2024-11-05T17:44:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0426", "initial_release_date": "2012-03-27T22:52:00+00:00", "revision_history": [ { "date": "2012-03-27T22:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-03-27T22:55:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:44:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-22.el5_8.1.s390x", "product": { "name": "openssl-0:0.9.8e-22.el5_8.1.s390x", "product_id": "openssl-0:0.9.8e-22.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-22.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "product": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "product_id": "openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-22.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "product": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "product_id": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-22.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "product": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "product_id": "openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-22.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "product": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "product_id": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-20.el6_2.3?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-20.el6_2.3.s390x", "product": { "name": "openssl-0:1.0.0-20.el6_2.3.s390x", "product_id": "openssl-0:1.0.0-20.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-20.el6_2.3?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "product": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "product_id": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-20.el6_2.3?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "product": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "product_id": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-20.el6_2.3?arch=s390x" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "product": { "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "product_id": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-20.el6_2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-22.el5_8.1.s390", "product": { "name": "openssl-0:0.9.8e-22.el5_8.1.s390", "product_id": "openssl-0:0.9.8e-22.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-22.el5_8.1?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390", "product": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390", "product_id": "openssl-devel-0:0.9.8e-22.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-22.el5_8.1?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "product": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "product_id": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-22.el5_8.1?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "product": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "product_id": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-20.el6_2.3?arch=s390" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-20.el6_2.3.s390", "product": { "name": "openssl-0:1.0.0-20.el6_2.3.s390", "product_id": "openssl-0:1.0.0-20.el6_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-20.el6_2.3?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "product": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "product_id": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-20.el6_2.3?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-22.el5_8.1.ppc", "product": { "name": "openssl-0:0.9.8e-22.el5_8.1.ppc", "product_id": "openssl-0:0.9.8e-22.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-22.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "product": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "product_id": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-22.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "product": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "product_id": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-22.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "product": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "product_id": "openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-22.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "product": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "product_id": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-20.el6_2.3?arch=ppc" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-20.el6_2.3.ppc", "product": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc", "product_id": "openssl-0:1.0.0-20.el6_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-20.el6_2.3?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "product": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "product_id": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-20.el6_2.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-22.el5_8.1.ppc64", "product": { "name": "openssl-0:0.9.8e-22.el5_8.1.ppc64", "product_id": "openssl-0:0.9.8e-22.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-22.el5_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "product": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "product_id": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-22.el5_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "product": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "product_id": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-22.el5_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "product": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "product_id": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-20.el6_2.3?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-20.el6_2.3.ppc64", "product": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc64", "product_id": "openssl-0:1.0.0-20.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-20.el6_2.3?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "product": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "product_id": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-20.el6_2.3?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "product": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "product_id": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-20.el6_2.3?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "product": { "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "product_id": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-20.el6_2.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-22.el5_8.1.ia64", "product": { "name": "openssl-0:0.9.8e-22.el5_8.1.ia64", "product_id": "openssl-0:0.9.8e-22.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-22.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "product": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "product_id": "openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-22.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "product": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "product_id": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-22.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "product": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "product_id": "openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-22.el5_8.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-22.el5_8.1.i686", "product": { "name": "openssl-0:0.9.8e-22.el5_8.1.i686", "product_id": "openssl-0:0.9.8e-22.el5_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-22.el5_8.1?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "product": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "product_id": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-22.el5_8.1?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "product": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "product_id": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-20.el6_2.3?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-20.el6_2.3.i686", "product": { "name": "openssl-0:1.0.0-20.el6_2.3.i686", "product_id": "openssl-0:1.0.0-20.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-20.el6_2.3?arch=i686" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "product": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "product_id": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-20.el6_2.3?arch=i686" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "product": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "product_id": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-20.el6_2.3?arch=i686" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-20.el6_2.3.i686", "product": { "name": "openssl-static-0:1.0.0-20.el6_2.3.i686", "product_id": "openssl-static-0:1.0.0-20.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-20.el6_2.3?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-22.el5_8.1.src", "product": { "name": "openssl-0:0.9.8e-22.el5_8.1.src", "product_id": "openssl-0:0.9.8e-22.el5_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-22.el5_8.1?arch=src" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-20.el6_2.3.src", "product": { "name": "openssl-0:1.0.0-20.el6_2.3.src", "product_id": "openssl-0:1.0.0-20.el6_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-20.el6_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-22.el5_8.1.i386", "product": { "name": "openssl-0:0.9.8e-22.el5_8.1.i386", "product_id": "openssl-0:0.9.8e-22.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-22.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-22.el5_8.1.i386", "product": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.i386", "product_id": "openssl-devel-0:0.9.8e-22.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-22.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "product": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "product_id": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-22.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-22.el5_8.1.i386", "product": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.i386", "product_id": "openssl-perl-0:0.9.8e-22.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-22.el5_8.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-22.el5_8.1.x86_64", "product": { "name": "openssl-0:0.9.8e-22.el5_8.1.x86_64", "product_id": "openssl-0:0.9.8e-22.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-22.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "product": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "product_id": "openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-22.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "product": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "product_id": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-22.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "product": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "product_id": "openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-22.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "product_id": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-20.el6_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-20.el6_2.3.x86_64", "product": { "name": "openssl-0:1.0.0-20.el6_2.3.x86_64", "product_id": "openssl-0:1.0.0-20.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-20.el6_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "product": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "product_id": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-20.el6_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "product": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "product_id": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-20.el6_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "product": { "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "product_id": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-20.el6_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.i686 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.i686", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-22.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-22.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-22.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.src" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.src" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.src", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.src" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.src" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.src", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-20.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" }, "product_reference": "openssl-static-0:1.0.0-20.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-0884", "discovery_date": "2012-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802725" } ], "notes": [ { "category": "description", "text": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: CMS and PKCS#7 Bleichenbacher attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0884" }, { "category": "external", "summary": "RHBZ#802725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0884", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0884" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20120312.txt", "url": "http://www.openssl.org/news/secadv_20120312.txt" } ], "release_date": "2012-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-27T22:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0426" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: CMS and PKCS#7 Bleichenbacher attack" }, { "cve": "CVE-2012-1165", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2012-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "802489" } ], "notes": [ { "category": "description", "text": "The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: mime_param_cmp NULL dereference crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1165" }, { "category": "external", "summary": "RHBZ#802489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=802489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1165", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1165" } ], "release_date": "2012-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-27T22:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0426" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Client-Workstation-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Client-Workstation-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.src", "5Server-5.8.Z:openssl-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.i686", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-debuginfo-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.ppc64", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-devel-0:0.9.8e-22.el5_8.1.x86_64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.i386", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ia64", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.ppc", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.s390x", "5Server-5.8.Z:openssl-perl-0:0.9.8e-22.el5_8.1.x86_64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Client-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Client-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6ComputeNode-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Server-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Server-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.src", "6Workstation-optional-6.2.z:openssl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-debuginfo-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-devel-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-perl-0:1.0.0-20.el6_2.3.x86_64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.i686", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.ppc64", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.s390x", "6Workstation-optional-6.2.z:openssl-static-0:1.0.0-20.el6_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: mime_param_cmp NULL dereference crash" } ] }
ghsa-wwwj-58hm-mxm3
Vulnerability from github
Published
2022-05-14 03:51
Modified
2022-05-14 03:51
Details
The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.
{ "affected": [], "aliases": [ "CVE-2012-0884" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-03-13T03:12:00Z", "severity": "MODERATE" }, "details": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.", "id": "GHSA-wwwj-58hm-mxm3", "modified": "2022-05-14T03:51:35Z", "published": "2022-05-14T03:51:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0884" }, { "type": "WEB", "url": "https://downloads.avaya.com/css/P8/documents/100162507" }, { "type": "WEB", "url": "https://hermes.opensuse.org/messages/14330767" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0426.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/48580" }, { "type": "WEB", "url": "http://secunia.com/advisories/48895" }, { "type": "WEB", "url": "http://secunia.com/advisories/48916" }, { "type": "WEB", "url": "http://secunia.com/advisories/57353" }, { "type": "WEB", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564" }, { "type": "WEB", "url": "http://www.debian.org/security/2012/dsa-2454" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/737740" }, { "type": "WEB", "url": "http://www.openssl.org/news/secadv_20120312.txt" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2012-0884
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-0884", "description": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.", "id": "GSD-2012-0884", "references": [ "https://www.suse.com/security/cve/CVE-2012-0884.html", "https://www.debian.org/security/2012/dsa-2454", "https://access.redhat.com/errata/RHSA-2012:1308", "https://access.redhat.com/errata/RHSA-2012:1307", "https://access.redhat.com/errata/RHSA-2012:1306", "https://access.redhat.com/errata/RHSA-2012:0426", "https://alas.aws.amazon.com/cve/html/CVE-2012-0884.html", "https://linux.oracle.com/cve/CVE-2012-0884.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-0884" ], "details": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.", "id": "GSD-2012-0884", "modified": "2023-12-13T01:20:14.343966Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-0884", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2012-4630", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html" }, { "name": "RHSA-2012:0531", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564" }, { "name": "FEDORA-2012-18035", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html" }, { "name": "https://downloads.avaya.com/css/P8/documents/100162507", "refsource": "CONFIRM", "url": "https://downloads.avaya.com/css/P8/documents/100162507" }, { "name": "RHSA-2012:1308", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html" }, { "name": "openSUSE-SU-2012:0547", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/14330767" }, { "name": "RHSA-2012:1307", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html" }, { "name": "http://www.openssl.org/news/secadv_20120312.txt", "refsource": "CONFIRM", "url": "http://www.openssl.org/news/secadv_20120312.txt" }, { "name": "48916", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48916" }, { "name": "RHSA-2012:0488", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "DSA-2454", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2454" }, { "name": "48895", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48895" }, { "name": "48580", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48580" }, { "name": "VU#737740", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "RHSA-2012:1306", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html" }, { "name": "FEDORA-2012-4665", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html" }, { "name": "HPSBOV02793", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "name": "57353", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57353" }, { "name": "RHSA-2012:0426", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0426.html" }, { "name": "HPSBUX02782", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" }, { "name": "SSRT100891", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "name": "SSRT100852", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "name": "FEDORA-2012-4659", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html" }, { "name": "HPSBMU02776", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "name": "SSRT100844", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.8t", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-0884" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-310" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openssl.org/news/secadv_20120312.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.openssl.org/news/secadv_20120312.txt" }, { "name": "HPSBOV02793", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=134039053214295\u0026w=2" }, { "name": "FEDORA-2012-4665", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html" }, { "name": "openSUSE-SU-2012:0547", "refsource": "SUSE", "tags": [], "url": "https://hermes.opensuse.org/messages/14330767" }, { "name": "48895", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48895" }, { "name": "DSA-2454", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2012/dsa-2454" }, { "name": "48916", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48916" }, { "name": "RHSA-2012:1306", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html" }, { "name": "RHSA-2012:1307", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html" }, { "name": "RHSA-2012:1308", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html" }, { "name": "FEDORA-2012-4630", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html" }, { "name": "RHSA-2012:0531", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "name": "RHSA-2012:0488", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "https://downloads.avaya.com/css/P8/documents/100162507", "refsource": "CONFIRM", "tags": [], "url": "https://downloads.avaya.com/css/P8/documents/100162507" }, { "name": "FEDORA-2012-18035", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html" }, { "name": "VU#737740", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "57353", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/57353" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564", "refsource": "CONFIRM", "tags": [], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564" }, { "name": "SSRT100852", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "name": "HPSBUX02782", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=133728068926468\u0026w=2" }, { "name": "48580", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48580" }, { "name": "FEDORA-2012-4659", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html" }, { "name": "RHSA-2012:0426", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0426.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-01-10T02:29Z", "publishedDate": "2012-03-13T03:12Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.