Action not permitted
Modal body text goes here.
cve-2012-2113
Vulnerability from cvelistv5
Published
2012-07-22 17:00
Modified
2024-08-06 19:26
Severity ?
EPSS score ?
Summary
Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:26:07.716Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "54076", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/54076" }, { "name": "49493", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49493" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.remotesensing.org/libtiff/v4.0.2.html" }, { "name": "openSUSE-SU-2012:0829", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15083566" }, { "name": "SUSE-SU-2012:0894", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00010.html" }, { "name": "DSA-2552", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2552" }, { "name": "RHSA-2012:1054", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1054.html" }, { "name": "GLSA-201209-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-02.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=810551" }, { "name": "MDVSA-2012:101", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:101" }, { "name": "49686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49686" }, { "name": "50726", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50726" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-28T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "54076", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/54076" }, { "name": "49493", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49493" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.remotesensing.org/libtiff/v4.0.2.html" }, { "name": "openSUSE-SU-2012:0829", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15083566" }, { "name": "SUSE-SU-2012:0894", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00010.html" }, { "name": "DSA-2552", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2552" }, { "name": "RHSA-2012:1054", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1054.html" }, { "name": "GLSA-201209-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-02.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=810551" }, { "name": "MDVSA-2012:101", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:101" }, { "name": "49686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49686" }, { "name": "50726", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50726" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2113", "datePublished": "2012-07-22T17:00:00", "dateReserved": "2012-04-04T00:00:00", "dateUpdated": "2024-08-06T19:26:07.716Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-2113\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-07-22T17:55:01.273\",\"lastModified\":\"2023-02-13T00:24:13.620\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de enteros en tiff2pdf en libtiff anterior a v4.0.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una elaborada imagen TIFF, lo que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.0.1\",\"matchCriteriaId\":\"5386FCBB-0D7C-43EC-AA55-51F77CBC730B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCA5EEB8-9D2C-49A9-BB08-CE5017B79D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0FB4929-8937-458C-88F0-E0484F84F921\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:*\",\"matchCriteriaId\":\"10457960-162A-443D-91D0-2857DCEB5B62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:*\",\"matchCriteriaId\":\"157D32AA-0783-4316-A8AA-1F4063B31C9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C3379CF-499D-46CA-90DF-11F4CB7F4FC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D44C48-E6DE-4E37-920F-7591771C7A39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:*\",\"matchCriteriaId\":\"08C0C0E9-6338-4320-BACF-B10939E53FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:*\",\"matchCriteriaId\":\"C19CD7D3-036D-41E1-9E61-B274D079ACAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A8470B2-2D9F-4507-85CB-2702555F7146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:*\",\"matchCriteriaId\":\"09FF2649-4998-479D-9FC5-9C749BA12E5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*\",\"matchCriteriaId\":\"F304C7D0-7CA3-42D4-AB9F-382AA418E781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"261FAE51-5207-4136-9FFE-2330A281266C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B32C83B9-F7DA-450A-A687-9A73734CD712\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9485283A-B73E-4567-914A-42A86F5FFCB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95892168-0FB6-4E3F-9303-2F9B3CF60D2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5021564-5E0A-4DDC-BC68-200B6050043E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11C50750-FE1D-42BA-9125-7D8E872AA2DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"C92B050F-30C7-421B-8556-9CC1A6D457B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19AA66E5-FDDD-4243-B945-DFEBDD25F258\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"38D31C28-1DB2-454F-AF44-9898106FF5E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DCCA926-3993-4CE2-A3CB-B9FE2A1991F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E68FD79C-D26E-4B86-A22C-96FC60438EFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EC9867E-0FC3-4D93-8166-DA17ED88D199\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"1397747F-8A50-47B3-8164-221650080F76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F359CD-5DC4-4919-B8E1-95BDDBD27EFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"65173C5E-B3D8-4428-8600-C3B34E3BB789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E99997F-033C-42FE-BCE8-CAC329DAFFAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2C8C550-3313-4266-B4B3-E9E9047CFE04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABEEBA7B-81D5-4148-912B-9AD448BBE741\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"1663754A-2AF4-46BC-9196-E29D8C019892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"566C6E9C-318C-4C1E-86A8-429615215EEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"22987AEF-ADA2-4D60-8C02-AFE6CD9A930B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"448555FE-8E91-4EA7-BA05-6915F5508319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CA0A79A-0591-4AC0-A2D1-40C34FA75B01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C8C1070-4A65-41A3-AD01-F12626042CA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6CD3B7F-24C5-49F4-93D2-CA43FF284907\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44BC5E2C-B6A6-4999-A1EA-B91DA5C350C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2850FD9-8BE8-410E-8A24-28549DAACEB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60A24DC5-2DF5-4CA2-A0CD-BE0650CA6F5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A01676-7D0B-4F92-A874-28ACDB728A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D0901DF-4C9A-46A6-A5F9-6CFC945B39AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"057A1E58-0D95-4EA6-88B1-B05136E03770\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67179D4-2714-42FE-8115-19DBC5D1E3E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABA6B36E-B99E-4F3A-BD19-C1525A4479D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71F123A4-81BC-4A69-85AC-7228AAC2C993\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D83405B-B94F-4631-9B1A-00131797B936\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D90F487-9E11-47F7-B876-60DC451FA622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D16319C-DE79-4255-A692-6FED65DE9C44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"67471D55-629A-41E4-93CE-AE621F1E601C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3DE62E7-01A1-4A58-954C-1DC80DD0F33D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"175E2A2C-A6B6-4FDE-9D23-74B9DA28D60F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9B1F1B0-07F0-437F-8812-78CC49A3D261\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A2655FA-3C44-4FA1-97E4-26859D9B80C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D436B894-A40C-45D8-A012-92F99F0B8D57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2724F1A-B14E-4221-957C-FFEA8953E63A\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00010.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1054.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/49493\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/49686\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/50726\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201209-02.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2552\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:101\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.remotesensing.org/libtiff/v4.0.2.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/54076\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=810551\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://hermes.opensuse.org/messages/15083566\",\"source\":\"secalert@redhat.com\"}]}}" } }
ghsa-2mff-8r7p-g487
Vulnerability from github
Published
2022-05-14 04:02
Modified
2022-05-14 04:02
Details
Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
{ "affected": [], "aliases": [ "CVE-2012-2113" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-07-22T17:55:00Z", "severity": "MODERATE" }, "details": "Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.", "id": "GHSA-2mff-8r7p-g487", "modified": "2022-05-14T04:02:23Z", "published": "2022-05-14T04:02:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2113" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:1054" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2012-2113" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=810551" }, { "type": "WEB", "url": "https://hermes.opensuse.org/messages/15083566" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00010.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1054.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/49493" }, { "type": "WEB", "url": "http://secunia.com/advisories/49686" }, { "type": "WEB", "url": "http://secunia.com/advisories/50726" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201209-02.xml" }, { "type": "WEB", "url": "http://www.debian.org/security/2012/dsa-2552" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:101" }, { "type": "WEB", "url": "http://www.remotesensing.org/libtiff/v4.0.2.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/54076" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2012_1054
Vulnerability from csaf_redhat
Published
2012-07-03 09:23
Modified
2024-11-05 17:48
Summary
Red Hat Security Advisory: libtiff security update
Notes
Topic
Updated libtiff packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.
libtiff did not properly convert between signed and unsigned integer
values, leading to a buffer overflow. An attacker could use this flaw to
create a specially-crafted TIFF file that, when opened, would cause an
application linked against libtiff to crash or, possibly, execute arbitrary
code. (CVE-2012-2088)
Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in the tiff2pdf tool. An attacker could use these flaws to
create a specially-crafted TIFF file that would cause tiff2pdf to crash or,
possibly, execute arbitrary code. (CVE-2012-2113)
All libtiff users should upgrade to these updated packages, which contain
backported patches to resolve these issues. All running applications linked
against libtiff must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nlibtiff did not properly convert between signed and unsigned integer\nvalues, leading to a buffer overflow. An attacker could use this flaw to\ncreate a specially-crafted TIFF file that, when opened, would cause an\napplication linked against libtiff to crash or, possibly, execute arbitrary\ncode. (CVE-2012-2088)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in the tiff2pdf tool. An attacker could use these flaws to\ncreate a specially-crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2012-2113)\n\nAll libtiff users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. All running applications linked\nagainst libtiff must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1054", "url": "https://access.redhat.com/errata/RHSA-2012:1054" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "810551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=810551" }, { "category": "external", "summary": "832864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=832864" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1054.json" } ], "title": "Red Hat Security Advisory: libtiff security update", "tracking": { "current_release_date": "2024-11-05T17:48:40+00:00", "generator": { "date": "2024-11-05T17:48:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:1054", "initial_release_date": "2012-07-03T09:23:00+00:00", "revision_history": [ { "date": "2012-07-03T09:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-07-03T09:29:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:48:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "product": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "product_id": "libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.8.2-15.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-0:3.8.2-15.el5_8.x86_64", "product": { "name": "libtiff-0:3.8.2-15.el5_8.x86_64", "product_id": "libtiff-0:3.8.2-15.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.8.2-15.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.8.2-15.el5_8.x86_64", "product": { "name": "libtiff-devel-0:3.8.2-15.el5_8.x86_64", "product_id": "libtiff-devel-0:3.8.2-15.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.8.2-15.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "product": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "product_id": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.9.4-6.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "product": { "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "product_id": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-static@3.9.4-6.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "product": { "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "product_id": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.9.4-6.el6_3?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-0:3.9.4-6.el6_3.x86_64", "product": { "name": "libtiff-0:3.9.4-6.el6_3.x86_64", "product_id": "libtiff-0:3.9.4-6.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.9.4-6.el6_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "product": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "product_id": "libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.8.2-15.el5_8?arch=i386" } } }, { "category": "product_version", "name": "libtiff-0:3.8.2-15.el5_8.i386", "product": { "name": "libtiff-0:3.8.2-15.el5_8.i386", "product_id": "libtiff-0:3.8.2-15.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.8.2-15.el5_8?arch=i386" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.8.2-15.el5_8.i386", "product": { "name": "libtiff-devel-0:3.8.2-15.el5_8.i386", "product_id": "libtiff-devel-0:3.8.2-15.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.8.2-15.el5_8?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.8.2-15.el5_8.src", "product": { "name": "libtiff-0:3.8.2-15.el5_8.src", "product_id": "libtiff-0:3.8.2-15.el5_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.8.2-15.el5_8?arch=src" } } }, { "category": "product_version", "name": "libtiff-0:3.9.4-6.el6_3.src", "product": { "name": "libtiff-0:3.9.4-6.el6_3.src", "product_id": "libtiff-0:3.9.4-6.el6_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.9.4-6.el6_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc64", "product": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc64", "product_id": "libtiff-devel-0:3.8.2-15.el5_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.8.2-15.el5_8?arch=ppc64" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "product": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "product_id": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.8.2-15.el5_8?arch=ppc64" } } }, { "category": "product_version", "name": "libtiff-0:3.8.2-15.el5_8.ppc64", "product": { "name": "libtiff-0:3.8.2-15.el5_8.ppc64", "product_id": "libtiff-0:3.8.2-15.el5_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.8.2-15.el5_8?arch=ppc64" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "product": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "product_id": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.9.4-6.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "product": { "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "product_id": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-static@3.9.4-6.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "libtiff-0:3.9.4-6.el6_3.ppc64", "product": { "name": "libtiff-0:3.9.4-6.el6_3.ppc64", "product_id": "libtiff-0:3.9.4-6.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.9.4-6.el6_3?arch=ppc64" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "product": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "product_id": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.9.4-6.el6_3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc", "product": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc", "product_id": "libtiff-devel-0:3.8.2-15.el5_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.8.2-15.el5_8?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "product": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "product_id": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.8.2-15.el5_8?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-0:3.8.2-15.el5_8.ppc", "product": { "name": "libtiff-0:3.8.2-15.el5_8.ppc", "product_id": "libtiff-0:3.8.2-15.el5_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.8.2-15.el5_8?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "product": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "product_id": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.9.4-6.el6_3?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-0:3.9.4-6.el6_3.ppc", "product": { "name": "libtiff-0:3.9.4-6.el6_3.ppc", "product_id": "libtiff-0:3.9.4-6.el6_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.9.4-6.el6_3?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "product": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "product_id": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.9.4-6.el6_3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-0:3.8.2-15.el5_8.s390", "product": { "name": "libtiff-devel-0:3.8.2-15.el5_8.s390", "product_id": "libtiff-devel-0:3.8.2-15.el5_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.8.2-15.el5_8?arch=s390" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "product": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "product_id": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.8.2-15.el5_8?arch=s390" } } }, { "category": "product_version", "name": "libtiff-0:3.8.2-15.el5_8.s390", "product": { "name": "libtiff-0:3.8.2-15.el5_8.s390", "product_id": "libtiff-0:3.8.2-15.el5_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.8.2-15.el5_8?arch=s390" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "product": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "product_id": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.9.4-6.el6_3?arch=s390" } } }, { "category": "product_version", "name": "libtiff-0:3.9.4-6.el6_3.s390", "product": { "name": "libtiff-0:3.9.4-6.el6_3.s390", "product_id": "libtiff-0:3.9.4-6.el6_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.9.4-6.el6_3?arch=s390" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.9.4-6.el6_3.s390", "product": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390", "product_id": "libtiff-devel-0:3.9.4-6.el6_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.9.4-6.el6_3?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-0:3.8.2-15.el5_8.s390x", "product": { "name": "libtiff-devel-0:3.8.2-15.el5_8.s390x", "product_id": "libtiff-devel-0:3.8.2-15.el5_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.8.2-15.el5_8?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "product": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "product_id": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.8.2-15.el5_8?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-0:3.8.2-15.el5_8.s390x", "product": { "name": "libtiff-0:3.8.2-15.el5_8.s390x", "product_id": "libtiff-0:3.8.2-15.el5_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.8.2-15.el5_8?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "product": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "product_id": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.9.4-6.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-static-0:3.9.4-6.el6_3.s390x", "product": { "name": "libtiff-static-0:3.9.4-6.el6_3.s390x", "product_id": "libtiff-static-0:3.9.4-6.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-static@3.9.4-6.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-0:3.9.4-6.el6_3.s390x", "product": { "name": "libtiff-0:3.9.4-6.el6_3.s390x", "product_id": "libtiff-0:3.9.4-6.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.9.4-6.el6_3?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "product": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "product_id": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.9.4-6.el6_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-0:3.8.2-15.el5_8.ia64", "product": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ia64", "product_id": "libtiff-devel-0:3.8.2-15.el5_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.8.2-15.el5_8?arch=ia64" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "product": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "product_id": "libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.8.2-15.el5_8?arch=ia64" } } }, { "category": "product_version", "name": "libtiff-0:3.8.2-15.el5_8.ia64", "product": { "name": "libtiff-0:3.8.2-15.el5_8.ia64", "product_id": "libtiff-0:3.8.2-15.el5_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.8.2-15.el5_8?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "product": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "product_id": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.9.4-6.el6_3?arch=i686" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.9.4-6.el6_3.i686", "product": { "name": "libtiff-devel-0:3.9.4-6.el6_3.i686", "product_id": "libtiff-devel-0:3.9.4-6.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.9.4-6.el6_3?arch=i686" } } }, { "category": "product_version", "name": "libtiff-static-0:3.9.4-6.el6_3.i686", "product": { "name": "libtiff-static-0:3.9.4-6.el6_3.i686", "product_id": "libtiff-static-0:3.9.4-6.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-static@3.9.4-6.el6_3?arch=i686" } } }, { "category": "product_version", "name": "libtiff-0:3.9.4-6.el6_3.i686", "product": { "name": "libtiff-0:3.9.4-6.el6_3.i686", "product_id": "libtiff-0:3.9.4-6.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.9.4-6.el6_3?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.src" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.src" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.src" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.8.2-15.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64" }, "product_reference": "libtiff-0:3.8.2-15.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.8.2-15.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64" }, "product_reference": "libtiff-devel-0:3.8.2-15.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.src" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.src" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.src", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.src" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.src" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-devel-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-static-0:3.9.4-6.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" }, "product_reference": "libtiff-static-0:3.9.4-6.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-2088", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "832864" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the TIFFReadDirectory function in tif_dirread.c in libtiff 3.9.4 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a negative tile depth in a tiff image, which triggers an improper conversion between signed and unsigned types, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "libtiff: Type conversion flaw leading to heap-buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2088" }, { "category": "external", "summary": "RHBZ#832864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=832864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2088", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2088" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2088", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2088" } ], "release_date": "2012-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-07-03T09:23:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1054" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libtiff: Type conversion flaw leading to heap-buffer overflow" }, { "acknowledgments": [ { "names": [ "Karel Voln\u00fd" ], "organization": "Red Hat Quality Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2012-2113", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "810551" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "libtiff: integer overflow in tiff2pdf leading to heap-buffer overflow when reading a tiled tiff file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2113" }, { "category": "external", "summary": "RHBZ#810551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=810551" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2113", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2113" } ], "release_date": "2012-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-07-03T09:23:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1054" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Client-Workstation-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Client-Workstation-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.src", "5Server-5.8.Z:libtiff-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-debuginfo-0:3.8.2-15.el5_8.x86_64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.i386", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ia64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.ppc64", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.s390x", "5Server-5.8.Z:libtiff-devel-0:3.8.2-15.el5_8.x86_64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Client-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Client-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6ComputeNode-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6ComputeNode-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Server-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Server-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.src", "6Workstation-optional-6.3.z:libtiff-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-debuginfo-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-devel-0:3.9.4-6.el6_3.x86_64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.i686", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.ppc64", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.s390x", "6Workstation-optional-6.3.z:libtiff-static-0:3.9.4-6.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libtiff: integer overflow in tiff2pdf leading to heap-buffer overflow when reading a tiled tiff file" } ] }
gsd-2012-2113
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-2113", "description": "Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.", "id": "GSD-2012-2113", "references": [ "https://www.suse.com/security/cve/CVE-2012-2113.html", "https://www.debian.org/security/2012/dsa-2552", "https://access.redhat.com/errata/RHSA-2012:1054", "https://alas.aws.amazon.com/cve/html/CVE-2012-2113.html", "https://linux.oracle.com/cve/CVE-2012-2113.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-2113" ], "details": "Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.", "id": "GSD-2012-2113", "modified": "2023-12-13T01:20:16.591658Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-2113", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00010.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00010.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1054.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1054.html" }, { "name": "http://secunia.com/advisories/49493", "refsource": "MISC", "url": "http://secunia.com/advisories/49493" }, { "name": "http://secunia.com/advisories/49686", "refsource": "MISC", "url": "http://secunia.com/advisories/49686" }, { "name": "http://secunia.com/advisories/50726", "refsource": "MISC", "url": "http://secunia.com/advisories/50726" }, { "name": "http://security.gentoo.org/glsa/glsa-201209-02.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-201209-02.xml" }, { "name": "http://www.debian.org/security/2012/dsa-2552", "refsource": "MISC", "url": "http://www.debian.org/security/2012/dsa-2552" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:101", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:101" }, { "name": "http://www.remotesensing.org/libtiff/v4.0.2.html", "refsource": "MISC", "url": "http://www.remotesensing.org/libtiff/v4.0.2.html" }, { "name": "http://www.securityfocus.com/bid/54076", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/54076" }, { "name": "https://hermes.opensuse.org/messages/15083566", "refsource": "MISC", "url": "https://hermes.opensuse.org/messages/15083566" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=810551", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=810551" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-2113" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "49493", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49493" }, { "name": "http://www.remotesensing.org/libtiff/v4.0.2.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.remotesensing.org/libtiff/v4.0.2.html" }, { "name": "54076", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/54076" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=810551", "refsource": "MISC", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=810551" }, { "name": "49686", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49686" }, { "name": "RHSA-2012:1054", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1054.html" }, { "name": "DSA-2552", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2012/dsa-2552" }, { "name": "openSUSE-SU-2012:0829", "refsource": "SUSE", "tags": [], "url": "https://hermes.opensuse.org/messages/15083566" }, { "name": "MDVSA-2012:101", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:101" }, { "name": "50726", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/50726" }, { "name": "GLSA-201209-02", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201209-02.xml" }, { "name": "SUSE-SU-2012:0894", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00010.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:24Z", "publishedDate": "2012-07-22T17:55Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.