Action not permitted
Modal body text goes here.
cve-2012-5134
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:02.682Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "SUSE-SU-2013:1627", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "name": "openSUSE-SU-2012:1637", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html" }, { "name": "RHSA-2013:0217", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "USN-1656-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1656-1" }, { "name": "DSA-2580", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2580" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6001" }, { "name": "google-libxml-buffer-underflow(80294)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80294" }, { "name": "1027815", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027815" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "openSUSE-SU-2013:0178", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html" }, { "name": "RHSA-2012:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1512.html" }, { "name": "55568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55568" }, { "name": "56684", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56684" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d" }, { "name": "MDVSA-2013:056", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "51448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51448" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=158249" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-11-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "SUSE-SU-2013:1627", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "name": "openSUSE-SU-2012:1637", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html" }, { "name": "RHSA-2013:0217", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "USN-1656-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1656-1" }, { "name": "DSA-2580", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2580" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6001" }, { "name": "google-libxml-buffer-underflow(80294)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80294" }, { "name": "1027815", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027815" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "openSUSE-SU-2013:0178", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html" }, { "name": "RHSA-2012:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1512.html" }, { "name": "55568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55568" }, { "name": "56684", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56684" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d" }, { "name": "MDVSA-2013:056", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "51448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51448" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=158249" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-5134", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=880466", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "SUSE-SU-2013:1627", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "name": "openSUSE-SU-2012:1637", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html" }, { "name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html" }, { "name": "RHSA-2013:0217", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "USN-1656-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1656-1" }, { "name": "DSA-2580", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2580" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6001" }, { "name": "google-libxml-buffer-underflow(80294)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80294" }, { "name": "1027815", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1027815" }, { "name": "54886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54886" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5934" }, { "name": "openSUSE-SU-2013:0178", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html" }, { "name": "RHSA-2012:1512", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1512.html" }, { "name": "55568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55568" }, { "name": "56684", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56684" }, { "name": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d", "refsource": "CONFIRM", "url": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d" }, { "name": "MDVSA-2013:056", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "51448", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51448" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=158249", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=158249" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-5134", "datePublished": "2012-11-28T01:00:00", "dateReserved": "2012-09-24T00:00:00", "dateUpdated": "2024-08-06T20:58:02.682Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-5134\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2012-11-28T01:55:01.323\",\"lastModified\":\"2023-11-07T02:12:18.600\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en la funci\u00f3n xmlParseAttValueComplex en parser.c en libxml2 2.9.0 y anteriores, como las usadas en Google Chrome anteriores a 23.0.1271.91,permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgue) o ejecutar c\u00f3digo a trav\u00e9s de una entidad manipulada en un fichero XML.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"23.0.1271.89\",\"matchCriteriaId\":\"E9CA104F-8116-45B2-B98B-263B012D460E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1C3F2AC-D9A8-48BB-A207-30A8F118BF28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60B15707-7C97-48A4-9F20-EC786BDF13C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14FF6845-B328-4E73-83EB-74860C5EB8EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8423F18-4875-4ABE-AC80-57340305D91F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E8B4DEA-C174-4E9E-85CF-E7E78C7D87BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10C06A20-E967-4879-BEDE-DCA1314DF81E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F721A6BE-FBB8-49EA-8C12-AF341C275C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BC8404-7EDD-4B34-92DF-77CABE12CA28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B7CBF0-47D3-4567-8F3A-648D5107DD79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"121C4953-953D-47D0-9D66-D0B69AC28831\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4AB366A-A3DD-4DAF-A041-720C526C03AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E21A142-3481-43B9-9395-7F48AF784463\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18DCFA28-1766-40A8-AB2D-1F99ECAF3F28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D0C147B-6B25-48AE-ACC9-6DAB12560290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31E62C0B-6FDE-4462-9E9B-7E78A7283705\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"359D25B5-BEED-40C0-9CC2-CCD0D45FDFCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC860EB3-EB61-421E-B494-6830337F3CD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"386ED915-8B2A-428D-A825-B814C1B2D7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4FE3859-CBE2-4A47-BE29-1EB193B21E8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4844D01-3562-469A-B98E-FA29E42A1A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28981813-AC63-4D44-BE1E-4E2F9EB6C9E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C13124B6-7FE5-4047-88D2-88B7FD7BA389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D91B54DA-001B-4231-A102-F328D86AA656\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04DDC74C-D04A-4C44-A597-3AC873A5290F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E16EDD52-B5EF-4E66-AC94-39AEA3A008C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC6E1AEE-FB1E-4A2A-9BBD-2EE3BD5BDF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"966F5E5C-C56E-44F4-B76B-D5CA9E2BAF3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB3E1BF3-BA52-46B2-87D4-E0A473D2F65C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"159EF5CD-0E22-4AC3-A14A-A0931AF5D8EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD966311-A0DE-4554-984C-1C175E411BA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E316E65-EFA7-428F-BA83-B29E019DE1C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD447C2-6789-4EDC-AEFD-830AA3B653F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9661CBA-A581-454A-A923-19C3CDFE6391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2437082-6AA3-4CBD-895C-CA14463D831D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"215F3C35-D1CD-44FE-A62A-4BCBACE52587\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D66B4A-FBC8-4017-9E32-490AF9298716\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7258FEEE-B85C-4923-B60D-9B327DA92047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95E9516A-A3DC-4B1C-BF56-5A4406E5468E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10B4D20A-E3A2-493B-89F5-E6BBE37B19CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A08B0A1B-6E9E-4A71-9506-574BFA1C10CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B974908F-B63B-4EDC-B3EA-C52FD638C957\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3B2E0A1-79C8-4C8D-BFD8-1C7BE9988E2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E32E86F-09A0-4CE3-BF9C-C140A0539D4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78C12838-19AA-44CD-879D-39036C107874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDFC93DA-4AB3-44C4-AB6F-F373A8C24F67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD1FD770-6EA3-4348-9D6C-537EDEDA5F3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"137C6B9C-E81A-48EA-8E6D-842D444180B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16515194-DAE1-4F9E-8091-1D0C8A3C0BCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FB1B004-0CBF-41F1-96E9-E02A6C3745E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"257C675B-398B-4E68-999A-39454845B07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"549E9049-23C4-49F0-BA34-062DA14A5970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0951860F-83CD-47A7-951F-2C93A53E9098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49D41B4E-275D-4CAE-8165-31EA30DB8B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.83:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F9EFE67-FA32-448B-B10A-D68EE04D2E66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.84:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AB7CD1B-5FD0-4BE5-9056-35A380BFF087\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.85:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49F73AE2-B1F5-47B7-AEEA-A2810833D8D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.86:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"679A878A-0934-4D3C-BC2F-C6FE334D590F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB90E306-4BA6-473B-B39F-ED4DB7B2D724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:23.0.1271.88:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E517092-8323-41D2-A779-251F60B0B53C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.9.0\",\"matchCriteriaId\":\"47270C45-F272-42F6-8E5F-3D92684100E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2524F0A-AC51-44CB-A4ED-09B70C7E19A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"569432A3-3145-40CD-BFA8-6B70BE47F3E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9635F852-0577-45F6-A301-8DF8108860A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2E409CD-F17C-4A1F-8F84-5E495B2D4652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E08C8CA8-9F4E-4591-9DDC-C1102F691647\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E973C066-2745-49B5-9FDA-CCD6CE0633B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8070C75-15A8-4A9D-AA0F-4D92CC2691ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6EDF7C8-50C8-4A20-975E-06B2D528E2B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE252FCD-647B-4586-A8EC-6BB095BB3E95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5291EC59-4016-40B3-BF08-292080D19243\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A84CCC4-6F7E-4563-AE45-AF6B45A7D1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2E74FC5-77EE-42A9-B2F7-6C4FC2F0CD20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FADFC1E5-2F83-484B-852B-D71B7D1C5A80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2779B6F-AA9F-4D2D-9DD1-9BC9A9042DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B172A659-DC83-483D-8DBE-637E89DF3DFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3FD4D7C-1826-4BC9-BCEA-6FB8D7738D51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52800CB4-6389-4AB0-A098-8F465CF4A733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:1.8.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D499267-5C14-4888-92C7-2ECE909BD9F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"586C0FAB-E288-4EFB-8946-4535971F23F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15236DDC-0095-4253-9113-61F76EFC0769\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98F95AB1-D3D0-4E39-B135-4B55991845CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"392E4AA7-00D2-45B1-9FA7-C1C7C37431F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7839A86-59AA-400C-BF29-18E612B8EB4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F9A211A-5C44-4BDC-9676-3B7B937835B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BECA085A-BEF1-4AD2-ABBA-069CE2642796\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66BF7BC-5B5C-40BB-B826-3CC9DBAB53D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F330D609-31EB-4B4C-B007-ACEABA557F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9E2F05B-B298-489C-9E44-62E0A199E148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"070B2F1F-9A99-4A20-9BA9-CF175D482DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25DC5AE4-9DEA-4828-96F0-57BACB6C9B25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDE26E6D-53FF-4001-8F25-C112635CB74E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1210A8D-5359-4FD4-963F-506200AA20AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA748E50-798F-40EA-B252-0A166DEEB120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B9E7CC-D552-4C9A-909E-42D375452E09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06C20B5C-16E7-4C1B-A2DB-8EB4B9A7045D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7A901B3-B0F4-4D2B-8CAF-25938219B657\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12FCBA01-D739-4BA2-83F5-D41A6DF91F1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFC8C43D-84C7-4C0C-8DD1-66206D665C35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E60C1B4-BBC1-4E2B-8323-A7E059EF6BEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B677850-4FE9-4522-ADAE-42C5D17D4A7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BB7931B-55AA-4735-8AAB-9F3A9E9C0123\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4A5B9AF-7F82-4EEC-A776-587C6DD44448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94D33392-DD5C-4704-BECF-69D416F9F2C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1BA896F-07D7-4B93-939B-B6CDD1DCA87C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647CA5AD-5AC2-448E-8445-62837F413361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37D4241B-A328-45F0-9FAB-CEE20DC7432E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAAD77C4-84EC-4924-90F8-35A2375AA6A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A124C5A-C72C-4623-925E-378FF40671EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ACD2FD4-E884-4FC5-842B-86AAE06D9E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14A9036D-1474-4097-9E70-09F7BBA2826C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8884CF6-2F5B-465F-841B-3C69EC3BE3BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A699B966-3756-4D5B-8693-0678EEDD8AD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1E50FED-4BAD-4D04-98C3-C2427E086C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70880522-BBC0-4D5C-8DA3-245E189FA1C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A8BA1A0-F8E7-4B93-B667-D012C91F831E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27662848-9CD5-43BC-9A1B-8C6EBACCCC21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C967E50C-E7AA-49D0-A055-20CA083CA232\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA398ACA-73C2-4093-AD35-E30161C96C25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"757B5A74-6B7B-4F01-9891-9F9E510074C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C10CC4C-3A9C-4AD0-A7C1-ACF781BF20D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E67FD94-4E96-4FCC-990B-4C0A5C599ED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E7DDE27-9DE8-4E45-AFA2-AFFEA8F0D917\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92CEEDA7-5DFC-4DB0-989E-F356E5CF65A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25D60B58-3558-4244-A5B3-8D16F53A9588\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5DB409B-795F-4F8A-85E1-0B4E66AE9D48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"457C47ED-A429-42AE-9FF9-978D605BACFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C20B9D5-9E10-4B6D-8095-B2A63EDB8D16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9087E4FE-661F-4803-BB3B-09D2699265E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2D01CF-9FCE-41F8-997E-EA9BDCCD8C76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E1C7A6-DCA7-4760-B1B6-EFB256978CFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F1E7CFF-E4B3-4B31-BE23-C187544E9488\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81EDD077-5183-4588-8DB1-93A0597AAA34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"530FE28C-0D51-4BF9-AE43-D65F9913B48B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F030053E-2292-42E2-8435-0CFBDDE688DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0258377-DD8B-4FA6-B075-E8489C83CEAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69E0BD23-38C6-43C0-870F-00B13F7C91D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D3350E-5186-4DC8-9D1B-59068A469496\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76783D0-63F8-48A7-85FE-E5E8DBFA223D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.4.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52AE89B2-C1A3-48C8-AEB5-4B0D757AE361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ACA170D-21DB-47CD-AD73-2DEB2A2439F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFC48A66-7D1F-4446-BC50-6C1A1DF819E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A86D90-C64E-4850-8D6E-94D3C0789241\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06A50725-AC7A-4FDB-887A-3DCB369C943D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D463EC3C-88F1-46D9-ADB6-6283DC23B0B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F8E361-E6D3-4666-B18D-928D550FD5D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6948CD9-8489-46BA-9159-24C842490702\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35C43087-760E-482A-B34E-141A29AC57A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"669211F7-90EA-47AB-A787-34DD79DF8E25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"025B16D8-1023-4D47-BADD-C1E838B47D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"320E691F-D417-4D81-A223-C46FEFFD908A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3B06B40-327D-4EFA-AD19-DA1CA7D50B4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB8BEC58-AB2A-4953-A2E8-338EB894A494\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABDE6C9A-4F24-42B4-8AA3-3EBC97190322\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44FB2813-BE9F-46A8-864B-435D883CA0FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9DF1336-F831-4507-B45E-574BDE8AA8BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33268B2F-3591-48D9-B123-92E3ABF157F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0830367A-9FB3-4291-88C0-38A471DFD22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73E4EB1B-2E8B-4504-AB05-F4D4E6B038E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5815E25-5305-4A32-81B3-89DB1D5C1AC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD69C98-11AB-4BB5-A91A-F029BA0E1DB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98CF3A74-B9F8-4689-B81C-F579D827DA5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DBD9C7D-CD0B-4B5B-BEC2-F67610DEDE2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"798F7A01-F006-4589-82F8-943F81015693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36940C55-BFD4-4C77-A26B-C0F273EAC2EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8135B1-FB22-4755-A5ED-CDB16E3E85A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B4685BF-394A-4426-980A-2B1D37737C06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB8A074B-069A-4520-8E3C-AB614C31B68A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7069A49C-038C-4E7B-AF03-4D90D5734414\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E895B9-5AF7-4A1F-B740-B3E13DE3254E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FD29EFD-1ADB-4349-8E7D-EA6B34B0F6DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC720A50-9EF5-4B73-86D1-AE87D402611E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"464942E8-EDF3-4ECB-B907-FFCDBC9079C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1246C0E-DCAC-405E-ADCE-3D16D659C567\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5703D8EC-259B-49C3-AADE-916227DEB96F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"184B40E3-28FD-49A4-9560-5E26293D7D08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CCE8BBA-6721-4257-9F2E-23AEB104564E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:2.9.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"268661C2-7A45-4743-8A09-48B3EE21212E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.1.4\",\"matchCriteriaId\":\"D746FCB4-9ACA-425D-929F-F46EDDEC1B56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7B6D035-38A9-4C0B-9A9D-CAE3BF1CA56D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5B94E7-2C24-4913-B65E-8D8A0DE2B80B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28FB0CB-D636-4F85-B5F7-70EC30053925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC16D1C-065A-4D1A-BA6E-528A71DF65CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27319629-171F-42AA-A95F-2D71F78097D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F7AEFAB-7BB0-40D8-8BA5-71B374EB69DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"297F9438-0F04-4128-94A8-A504B600929E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8618621-F871-4531-9F6C-7D60F2BF8B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"824DED2D-FA1D-46FC-8252-6E25546DAE29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1641DDFA-3BF1-467F-8EC3-98114FF9F07B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF40CDA4-4716-4815-9ED0-093FE266734C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61644E2-7AF5-48EF-B3D5-59C7B2AD1A58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D06D54D-97FD-49FD-B251-CC86FBA68CA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25A5D868-0016-44AB-80E6-E5DF91F15455\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C14EEA4-6E35-4EBE-9A43-8F6D69318BA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B15E90AE-2E15-4BC2-B0B8-AFA2B1297B03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E0C0A8D-3DDD-437A-BB3D-50FAEAF6C440\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"863383DA-0BC6-4A96-835A-A96128EC0202\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CFF5BE7-2BF6-48CE-B74B-B1A05383C10F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51D3BE2B-5A01-4AD4-A436-0056B50A535D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A20F171-79FE-43B9-8309-B18341639FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"126EF22D-29BC-4366-97BC-B261311E6251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B3DD7B3-DA4C-4B0A-A94E-6BF66B358B7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A939B80-0AD0-48AF-81A7-370716F56639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D28528CE-4943-4F82-80C0-A629DA3E6702\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12E22AF0-2B66-425A-A1EE-4F0E3B0433E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB34ECBE-33E8-40E1-936B-7800D2525AE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"107C59BE-D8CF-4A17-8DFB-BED2AB12388D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36C86BB9-0328-4E34-BC2B-47B3471EC262\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A54A8681-2D8A-4B0B-A947-82F3CE1FB03C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0070D83-2E27-4DA8-8D10-A6A697216F36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C9ACA63-4528-4090-B1EA-1FE57A6B0555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7252935C-E421-4339-B61F-0299E28888DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DD342BF-096A-4082-B700-19629F2BDE87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93141AB6-26F2-4C6D-95B3-D383EABB4034\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D5C61FF-7CD3-410A-94F2-5DE701466B1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A01C87-B02A-4239-8340-B396D0E6B21C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06980521-B0EA-434D-89AD-A951EAF1D23F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3AE6A93-3977-4B32-B2F6-55C94387DDE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E78F1F2C-2BFF-4D55-A754-102D6C42081B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A4AF71-8E71-432A-B908-361DAF99F4B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEE0068D-C699-4646-9658-610409925A79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C215DD-BC98-4283-BF13-69556EF7CB78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1C3966E-C136-47A9-B5B4-70613756ED27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22AD2A1F-A637-47DE-A69F-DAE4ABDFA4BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6D398B8-821B-4DE9-ADF1-4983051F964C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0CCE5F2-4D32-404B-BAAC-E64F11BD41FB\"}]}]}],\"references\":[{\"url\":\"http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1512.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0217.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://secunia.com/advisories/51448\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://secunia.com/advisories/54886\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://secunia.com/advisories/55568\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/kb/HT5934\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/kb/HT6001\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2580\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:056\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.securityfocus.com/bid/56684\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.securitytracker.com/id?1027815\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1656-1\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=880466\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://code.google.com/p/chromium/issues/detail?id=158249\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/80294\",\"source\":\"chrome-cve-admin@google.com\"}]}}" } }
gsd-2012-5134
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2012-5134", "description": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.", "id": "GSD-2012-5134", "references": [ "https://www.suse.com/security/cve/CVE-2012-5134.html", "https://www.debian.org/security/2012/dsa-2580", "https://access.redhat.com/errata/RHSA-2013:0217", "https://access.redhat.com/errata/RHSA-2012:1512", "https://alas.aws.amazon.com/cve/html/CVE-2012-5134.html", "https://linux.oracle.com/cve/CVE-2012-5134.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-5134" ], "details": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.", "id": "GSD-2012-5134", "modified": "2023-12-13T01:20:19.986846Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-5134", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=880466", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "SUSE-SU-2013:1627", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "name": "openSUSE-SU-2012:1637", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html" }, { "name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html" }, { "name": "RHSA-2013:0217", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "USN-1656-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1656-1" }, { "name": "DSA-2580", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2580" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6001" }, { "name": "google-libxml-buffer-underflow(80294)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80294" }, { "name": "1027815", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1027815" }, { "name": "54886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54886" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5934" }, { "name": "openSUSE-SU-2013:0178", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html" }, { "name": "RHSA-2012:1512", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1512.html" }, { "name": "55568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55568" }, { "name": "56684", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56684" }, { "name": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d", "refsource": "CONFIRM", "url": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d" }, { "name": "MDVSA-2013:056", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "51448", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51448" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=158249", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=158249" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[1.7.0,2.3.5]", "affected_versions": "All versions starting from 1.7.0 up to 2.3.5", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-119", "CWE-937" ], "date": "2017-08-29", "description": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2, as used in Google Chrome and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.", "fixed_versions": [ "2.7.8.2" ], "identifier": "CVE-2012-5134", "identifiers": [ "CVE-2012-5134" ], "not_impacted": "All versions before 1.7.0, all versions after 2.3.5", "package_slug": "nuget/libxml2", "pubdate": "2012-11-28", "solution": "Upgrade to version 2.7.8.2 or above.", "title": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2012-5134" ], "uuid": "4f3c4880-9450-400a-b407-516f4d349195" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.86:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.88:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "23.0.1271.89", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.84:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.85:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.83:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.9.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-5134" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html" }, { "name": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=880466", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=158249", "refsource": "CONFIRM", "tags": [], "url": "https://code.google.com/p/chromium/issues/detail?id=158249" }, { "name": "RHSA-2012:1512", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1512.html" }, { "name": "USN-1656-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1656-1" }, { "name": "openSUSE-SU-2012:1637", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html" }, { "name": "DSA-2580", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2012/dsa-2580" }, { "name": "RHSA-2013:0217", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "openSUSE-SU-2013:0178", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html" }, { "name": "51448", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51448" }, { "name": "MDVSA-2013:056", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "56684", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/56684" }, { "name": "1027815", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1027815" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5934" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" }, { "name": "54886", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/54886" }, { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "SUSE-SU-2013:1627", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "name": "55568", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/55568" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT6001" }, { "name": "google-libxml-buffer-underflow(80294)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80294" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2017-08-29T01:32Z", "publishedDate": "2012-11-28T01:55Z" } } }
var-201211-0356
Vulnerability from variot
Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document. An attacker with a privileged network position may inject arbitrary contents. This issue was addressed by using an encrypted HTTPS connection to retrieve tutorials. 6) - i386, x86_64
- The desktop must be restarted (log out, then log back in) for this update to take effect. Bugs fixed (http://bugzilla.redhat.com/):
880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex
- The verification of md5 checksums and GPG signatures is performed automatically for you.
Background
libxml2 is the XML C parser and toolkit developed for the Gnome project.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.9.1-r1 >= 2.9.1-r1
Description
Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All libxml2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.1-r1"
References
[ 1 ] CVE-2012-2871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2871 [ 2 ] CVE-2012-5134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5134 [ 3 ] CVE-2013-0338 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0338 [ 4 ] CVE-2013-1664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1664 [ 5 ] CVE-2013-1969 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1969 [ 6 ] CVE-2013-2877 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201311-06.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: mingw32-libxml2 security update Advisory ID: RHSA-2013:0217-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0217.html Issue date: 2013-01-31 CVE Names: CVE-2010-4008 CVE-2010-4494 CVE-2011-0216 CVE-2011-1944 CVE-2011-2821 CVE-2011-2834 CVE-2011-3102 CVE-2011-3905 CVE-2011-3919 CVE-2012-0841 CVE-2012-5134 =====================================================================
- Summary:
Updated mingw32-libxml2 packages that fix several security issues are now available for Red Hat Enterprise Linux 6. This advisory also contains information about future updates for the mingw32 packages, as well as the deprecation of the packages with the release of Red Hat Enterprise Linux 6.4.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch
- Description:
These packages provide the libxml2 library, a development toolbox providing the implementation of various XML standards, for users of MinGW (Minimalist GNU for Windows).
IMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no longer be updated proactively and will be deprecated with the release of Red Hat Enterprise Linux 6.4. These packages were provided to support other capabilities in Red Hat Enterprise Linux and were not intended for direct customer use. Customers are advised to not use these packages with immediate effect. Future updates to these packages will be at Red Hat's discretion and these packages may be removed in a future minor release.
A heap-based buffer overflow flaw was found in the way libxml2 decoded entity references with long names. (CVE-2011-3919)
A heap-based buffer underflow flaw was found in the way libxml2 decoded certain entities. (CVE-2012-5134)
It was found that the hashing routine used by libxml2 arrays was susceptible to predictable hash collisions. Sending a specially-crafted message to an XML service could result in longer processing time, which could lead to a denial of service. To mitigate this issue, randomization has been added to the hashing function to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2012-0841)
Multiple flaws were found in the way libxml2 parsed certain XPath (XML Path Language) expressions. If an attacker were able to supply a specially-crafted XML file to an application using libxml2, as well as an XPath expression for that application to run against the crafted file, it could cause the application to crash. (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, CVE-2011-2834)
Two heap-based buffer overflow flaws were found in the way libxml2 decoded certain XML files. (CVE-2011-0216, CVE-2011-3102)
An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way libxml2 parsed certain XPath expressions. (CVE-2011-1944)
An out-of-bounds memory read flaw was found in libxml2. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash. (CVE-2011-3905)
Red Hat would like to thank the Google Security Team for reporting the CVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the original reporter of CVE-2010-4008.
All users of mingw32-libxml2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis 665963 - CVE-2010-4494 libxml2: double-free in XPath processing code 709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets 724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding 735712 - CVE-2011-2821 libxml2: double free caused by malformed XPath expression in XSLT 735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT 767387 - CVE-2011-3905 libxml2 out of bounds read 771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name 787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS 822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation 880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex
- Package List:
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2010-4008.html https://www.redhat.com/security/data/cve/CVE-2010-4494.html https://www.redhat.com/security/data/cve/CVE-2011-0216.html https://www.redhat.com/security/data/cve/CVE-2011-1944.html https://www.redhat.com/security/data/cve/CVE-2011-2821.html https://www.redhat.com/security/data/cve/CVE-2011-2834.html https://www.redhat.com/security/data/cve/CVE-2011-3102.html https://www.redhat.com/security/data/cve/CVE-2011-3905.html https://www.redhat.com/security/data/cve/CVE-2011-3919.html https://www.redhat.com/security/data/cve/CVE-2012-0841.html https://www.redhat.com/security/data/cve/CVE-2012-5134.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRCujqXlSAg2UNWIIRAq0HAJ41YXDqlCpJkg97YuQmaF2MqKDIpACgn5j7 sLTqWGtUMTYIUvLH8YXGFX4= =rOjB -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
For the stable distribution (squeeze), this problem has been fixed in version 2.7.8.dfsg-2+squeeze6.
For the unstable distribution (sid), this problem has been fixed in version 2.8.0+dfsg1-7. ----------------------------------------------------------------------
The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/
TITLE: Google Chrome Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA51437
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/51437/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=51437
RELEASE DATE: 2012-11-27
DISCUSS ADVISORY: http://secunia.com/advisories/51437/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/51437/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=51437
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Multiple vulnerabilities have been reported in Google Chrome, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.
1) A use-after-free error exists in SVG filters.
3) An error exists within the libxml2 library.
For more information see vulnerability #2: SA48000
4) A use-after-free error exists within printing.
5) A bad cast error exists within input element handling.
The vulnerabilities are reported in versions prior to 23.0.1271.91.
SOLUTION: Update to version 23.0.1271.91.
ORIGINAL ADVISORY: http://googlechromereleases.blogspot.dk/2012/11/stable-channel-update.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-09-20-1 Apple TV 6.0
Apple TV 6.0 is now available and addresses the following:
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JBIG2 encoded data in PDF files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1025 : Felix Groebert of the Google Security Team
Apple TV Available for: Apple TV 2nd generation and later Impact: Playing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of Sorenson encoded movie files. This issue was addressed through improved bounds checking. CVE-ID CVE-2013-1019 : Tom Gallagher (Microsoft) & Paul Bates (Microsoft) working with HP's Zero Day Initiative
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: TrustWave, a trusted root CA, has issued, and subsequently revoked, a sub-CA certificate from one of its trusted anchors. This sub-CA facilitated the interception of communications secured by Transport Layer Security (TLS). This update added the involved sub-CA certificate to OS X's list of untrusted certificates. CVE-ID CVE-2013-5134
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker who has arbitrary code execution on a device may be able to persist code execution across reboots Description: Multiple buffer overflows existed in dyld's openSharedCacheFile() function. These issues were addressed through improved bounds checking. CVE-ID CVE-2013-3950 : Stefan Esser
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JPEG2000 encoded data in PDF files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1026 : Felix Groebert of the Google Security Team
Apple TV Available for: Apple TV 2nd generation and later Impact: A malicious local application could cause an unexpected system termination Description: A null pointer dereference existed in IOCatalogue. The issue was addressed through additional type checking. CVE-ID CVE-2013-5138 : Will Estes
Apple TV Available for: Apple TV 2nd generation and later Impact: Executing a malicious application may result in arbitrary code execution within the kernel Description: An out of bounds array access existed in the IOSerialFamily driver. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-5139 : @dent1zt
Apple TV Available for: Apple TV 2nd generation and later Impact: A remote attacker can cause a device to unexpectedly restart Description: Sending an invalid packet fragment to a device can cause a kernel assert to trigger, leading to a device restart. The issue was addressed through additional validation of packet fragments. CVE-ID CVE-2013-5140 : Joonas Kuorilehto of Codenomicon, an anonymous researcher working with CERT-FI, Antti LevomAki and Lauri Virtanen of Vulnerability Analysis Group, Stonesoft
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker on a local network can cause a denial of service Description: An attacker on a local network can send specially crafted IPv6 ICMP packets and cause high CPU load. The issue was addressed by rate limiting ICMP packets before verifying their checksum. CVE-ID CVE-2011-2391 : Marc Heuse
Apple TV Available for: Apple TV 2nd generation and later Impact: Kernel stack memory may be disclosed to local users Description: An information disclosure issue existed in the msgctl and segctl APIs. This issue was addressed by initializing data structures returned from the kernel. CVE-ID CVE-2013-5142 : Kenzley Alphonse of Kenx Technology, Inc
Apple TV Available for: Apple TV 2nd generation and later Impact: Unprivileged processes could get access to the contents of kernel memory which could lead to privilege escalation Description: An information disclosure issue existed in the mach_port_space_info API. This issue was addressed by initializing the iin_collision field in structures returned from the kernel. CVE-ID CVE-2013-3953 : Stefan Esser
Apple TV Available for: Apple TV 2nd generation and later Impact: Unprivileged processes may be able to cause an unexpected system termination or arbitrary code execution in the kernel Description: A memory corruption issue existed in the handling of arguments to the posix_spawn API. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-3954 : Stefan Esser
Apple TV Available for: Apple TV 2nd generation and later Impact: An unauthorized process may modify the set of loaded kernel extensions Description: An issue existed in kextd's handling of IPC messages from unauthenticated senders. This issue was addressed by adding additional authorization checks. CVE-ID CVE-2013-5145 : "Rainbow PRISM"
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted web page may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in libxml. These issues were addressed by updating libxml to version 2.9.0. CVE-ID CVE-2011-3102 : Juri Aedla CVE-2012-0841 CVE-2012-2807 : Juri Aedla CVE-2012-5134 : Google Chrome Security Team (Juri Aedla)
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted web page may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in libxslt. These issues were addressed by updating libxslt to version 1.1.28. CVE-ID CVE-2012-2825 : Nicolas Gregoire CVE-2012-2870 : Nicolas Gregoire CVE-2012-2871 : Kai Lu of Fortinet's FortiGuard Labs, Nicolas Gregoire
Apple TV Available for: Apple TV 2nd generation and later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling. CVE-ID CVE-2013-0879 : Atte Kettunen of OUSPG CVE-2013-0991 : Jay Civelli of the Chromium development community CVE-2013-0992 : Google Chrome Security Team (Martin Barbella) CVE-2013-0993 : Google Chrome Security Team (Inferno) CVE-2013-0994 : David German of Google CVE-2013-0995 : Google Chrome Security Team (Inferno) CVE-2013-0996 : Google Chrome Security Team (Inferno) CVE-2013-0997 : Vitaliy Toropov working with HP's Zero Day Initiative CVE-2013-0998 : pa_kt working with HP's Zero Day Initiative CVE-2013-0999 : pa_kt working with HP's Zero Day Initiative CVE-2013-1000 : Fermin J. Alternatively, you may manually check for software updates by selecting "Settings -> General -> Update Software".
To check the current version of software, select "Settings -> General -> About"
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201211-0356", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "libxml2", "scope": "lte", "trust": 1.8, "vendor": "xmlsoft", "version": "2.9.0" }, { "model": "chrome", "scope": "eq", "trust": 1.6, "vendor": "google", "version": "23.0.1271.32" }, { "model": "chrome", "scope": "eq", "trust": 1.6, "vendor": "google", "version": "23.0.1271.33" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.5.7" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.5" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.11" }, { "model": "chrome", "scope": "lte", "trust": 1.0, "vendor": "google", "version": "23.0.1271.89" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.88" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.13" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.15" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.13" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.10" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.13" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.22" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.2.8" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.4" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.10" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.45" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.4" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.7.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.2.5" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.7" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.13" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.20" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.7.7" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.5" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.26" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.7.6" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.0.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.4" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.3" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.17" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.53" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.18" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.4" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.58" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.16" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.11" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.10" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.54" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.7.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.12" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.14" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.83" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.26" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.7.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.14" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.0" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.3" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.28" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.6" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.0.0" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.21" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.29" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.7.3" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.20" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.6" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.12" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.18" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.35" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.6" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.0" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.3" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.27" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.22" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.23" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.4" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.8" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.5.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.14" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.62" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.1.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.5" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.60" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.24" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.6" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.5.11" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.12" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.41" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.56" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.16" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.87" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.7.5" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.9.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.26" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.40" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.10" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.17" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.27" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.30" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.46" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.50" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.7" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.9" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.15" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.7.4" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.17" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.8" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.8" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.11" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.8" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.22" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.7" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.85" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.55" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.3" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.0.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.11" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.5.4" }, { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "6.1.4" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.61" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.49" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.32" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.7" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.18" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.7" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.7.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.11" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.3" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.57" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.5" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.14" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.10" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.6" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.30" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.52" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.7.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1.3" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.4" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.5" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.20" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.3" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.7.4" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.2" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.39" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.1.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.5.8" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.3" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.2.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.21" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.19" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.36" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.51" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.86" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.25" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.19" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.5" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.8" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.9" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.84" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.31" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.9" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.9" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.12" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.2.5" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.9" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.5.10" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.3.3" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.37" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.7.0" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "1.8.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.44" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.24" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.64" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.3" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.0" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.16" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.1.0" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.3.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.7" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.6.14" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.38" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.23" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.30" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.2" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.7.3" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.6" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.0" }, { "model": "libxml2", "scope": "eq", "trust": 1.0, "vendor": "xmlsoft", "version": "2.4.16" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.1.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.4" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.1" }, { "model": "chrome", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "23.0.1271.13" }, { "model": "chrome", "scope": "lt", "trust": 0.8, "vendor": "google", "version": "23.0.1271.91" }, { "model": "tv", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6.0 (apple tv first 2 after generation )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7 (ipad 2 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7 (iphone 4 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7 (ipod touch first 5 after generation )" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.1.4 (windows 7)" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.1.4 (windows 8)" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.1.4 (windows vista)" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.1.4 (windows xp sp2 or later )" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "db": "CNNVD", "id": "CNNVD-201211-518" }, { "db": "NVD", "id": "CVE-2012-5134" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.86:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.88:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.85:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.84:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.9.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "23.0.1271.89", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.83:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:chrome:23.0.1271.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.4.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-5134" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "miaubiz, Atte Kettunen of OUSPG, and Fermin Serna of Google Security Team, Justin Drake,J??ri Aedla and Inferno of Google Chrome Security Team, Attila Sz??sz", "sources": [ { "db": "CNNVD", "id": "CNNVD-201211-518" } ], "trust": 0.6 }, "cve": "CVE-2012-5134", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2012-5134", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-58415", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-5134", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201211-518", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-58415", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-58415" }, { "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "db": "CNNVD", "id": "CNNVD-201211-518" }, { "db": "NVD", "id": "CVE-2012-5134" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document. An\nattacker with a privileged network position may inject arbitrary\ncontents. This issue was addressed by using an encrypted HTTPS\nconnection to retrieve tutorials. 6) - i386, x86_64\n\n3. The desktop must be\nrestarted (log out, then log back in) for this update to take effect. Bugs fixed (http://bugzilla.redhat.com/):\n\n880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex\n\n6. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\nBackground\n==========\n\nlibxml2 is the XML C parser and toolkit developed for the Gnome\nproject. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/libxml2 \u003c 2.9.1-r1 \u003e= 2.9.1-r1\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in libxml2. Please review\nthe CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll libxml2 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/libxml2-2.9.1-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2012-2871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2871\n[ 2 ] CVE-2012-5134\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5134\n[ 3 ] CVE-2013-0338\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0338\n[ 4 ] CVE-2013-1664\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1664\n[ 5 ] CVE-2013-1969\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1969\n[ 6 ] CVE-2013-2877\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201311-06.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: mingw32-libxml2 security update\nAdvisory ID: RHSA-2013:0217-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0217.html\nIssue date: 2013-01-31\nCVE Names: CVE-2010-4008 CVE-2010-4494 CVE-2011-0216 \n CVE-2011-1944 CVE-2011-2821 CVE-2011-2834 \n CVE-2011-3102 CVE-2011-3905 CVE-2011-3919 \n CVE-2012-0841 CVE-2012-5134 \n=====================================================================\n\n1. Summary:\n\nUpdated mingw32-libxml2 packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6. This advisory also contains\ninformation about future updates for the mingw32 packages, as well as the\ndeprecation of the packages with the release of Red Hat\nEnterprise Linux 6.4. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6) - noarch\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch\nRed Hat Enterprise Linux Server Optional (v. 6) - noarch\nRed Hat Enterprise Linux Workstation Optional (v. 6) - noarch\n\n3. Description:\n\nThese packages provide the libxml2 library, a development toolbox providing\nthe implementation of various XML standards, for users of MinGW (Minimalist\nGNU for Windows). \n\nIMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no\nlonger be updated proactively and will be deprecated with the release of\nRed Hat Enterprise Linux 6.4. These packages were provided to support other\ncapabilities in Red Hat Enterprise Linux and were not intended for direct\ncustomer use. Customers are advised to not use these packages with\nimmediate effect. Future updates to these packages will be at Red Hat\u0027s\ndiscretion and these packages may be removed in a future minor release. \n\nA heap-based buffer overflow flaw was found in the way libxml2 decoded\nentity references with long names. (CVE-2011-3919)\n\nA heap-based buffer underflow flaw was found in the way libxml2 decoded\ncertain entities. (CVE-2012-5134)\n\nIt was found that the hashing routine used by libxml2 arrays was\nsusceptible to predictable hash collisions. Sending a specially-crafted\nmessage to an XML service could result in longer processing time, which\ncould lead to a denial of service. To mitigate this issue, randomization\nhas been added to the hashing function to reduce the chance of an attacker\nsuccessfully causing intentional collisions. (CVE-2012-0841)\n\nMultiple flaws were found in the way libxml2 parsed certain XPath (XML Path\nLanguage) expressions. If an attacker were able to supply a\nspecially-crafted XML file to an application using libxml2, as well as an\nXPath expression for that application to run against the crafted file, it\ncould cause the application to crash. (CVE-2010-4008, CVE-2010-4494,\nCVE-2011-2821, CVE-2011-2834)\n\nTwo heap-based buffer overflow flaws were found in the way libxml2 decoded\ncertain XML files. (CVE-2011-0216,\nCVE-2011-3102)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way libxml2 parsed certain XPath expressions. (CVE-2011-1944)\n\nAn out-of-bounds memory read flaw was found in libxml2. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash. \n(CVE-2011-3905)\n\nRed Hat would like to thank the Google Security Team for reporting the\nCVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the\noriginal reporter of CVE-2010-4008. \n\nAll users of mingw32-libxml2 are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis\n665963 - CVE-2010-4494 libxml2: double-free in XPath processing code\n709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets\n724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding\n735712 - CVE-2011-2821 libxml2: double free caused by malformed XPath expression in XSLT\n735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT\n767387 - CVE-2011-3905 libxml2 out of bounds read\n771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name\n787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS\n822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation\n880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2010-4008.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-4494.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0216.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1944.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2821.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2834.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3102.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3905.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3919.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0841.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5134.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRCujqXlSAg2UNWIIRAq0HAJ41YXDqlCpJkg97YuQmaF2MqKDIpACgn5j7\nsLTqWGtUMTYIUvLH8YXGFX4=\n=rOjB\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 2.7.8.dfsg-2+squeeze6. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 2.8.0+dfsg1-7. ----------------------------------------------------------------------\n\nThe final version of the CSI 6.0 has been released. \nFind out why this is not just another Patch Management solution: http://secunia.com/blog/325/\n\n----------------------------------------------------------------------\n\nTITLE:\nGoogle Chrome Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA51437\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/51437/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51437\n\nRELEASE DATE:\n2012-11-27\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/51437/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/51437/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51437\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in Google Chrome, where\none has an unknown impact and others can be exploited by malicious\npeople to compromise a user\u0027s system. \n\n1) A use-after-free error exists in SVG filters. \n\n3) An error exists within the libxml2 library. \n\nFor more information see vulnerability #2:\nSA48000\n\n4) A use-after-free error exists within printing. \n\n5) A bad cast error exists within input element handling. \n\nThe vulnerabilities are reported in versions prior to 23.0.1271.91. \n\nSOLUTION:\nUpdate to version 23.0.1271.91. \n\nORIGINAL ADVISORY:\nhttp://googlechromereleases.blogspot.dk/2012/11/stable-channel-update.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-09-20-1 Apple TV 6.0\n\nApple TV 6.0 is now available and addresses the following:\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of JBIG2\nencoded data in PDF files. This issue was addressed through\nadditional bounds checking. \nCVE-ID\nCVE-2013-1025 : Felix Groebert of the Google Security Team\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Playing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of Sorenson\nencoded movie files. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2013-1019 : Tom Gallagher (Microsoft) \u0026 Paul Bates (Microsoft)\nworking with HP\u0027s Zero Day Initiative\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker with a privileged network position may intercept\nuser credentials or other sensitive information\nDescription: TrustWave, a trusted root CA, has issued, and\nsubsequently revoked, a sub-CA certificate from one of its trusted\nanchors. This sub-CA facilitated the interception of communications\nsecured by Transport Layer Security (TLS). This update added the\ninvolved sub-CA certificate to OS X\u0027s list of untrusted certificates. \nCVE-ID\nCVE-2013-5134\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker who has arbitrary code execution on a device may\nbe able to persist code execution across reboots\nDescription: Multiple buffer overflows existed in dyld\u0027s\nopenSharedCacheFile() function. These issues were addressed through\nimproved bounds checking. \nCVE-ID\nCVE-2013-3950 : Stefan Esser\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of JPEG2000\nencoded data in PDF files. This issue was addressed through\nadditional bounds checking. \nCVE-ID\nCVE-2013-1026 : Felix Groebert of the Google Security Team\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: A malicious local application could cause an unexpected\nsystem termination\nDescription: A null pointer dereference existed in IOCatalogue. \nThe issue was addressed through additional type checking. \nCVE-ID\nCVE-2013-5138 : Will Estes\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Executing a malicious application may result in arbitrary\ncode execution within the kernel\nDescription: An out of bounds array access existed in the\nIOSerialFamily driver. This issue was addressed through additional\nbounds checking. \nCVE-ID\nCVE-2013-5139 : @dent1zt\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: A remote attacker can cause a device to unexpectedly restart\nDescription: Sending an invalid packet fragment to a device can\ncause a kernel assert to trigger, leading to a device restart. The\nissue was addressed through additional validation of packet\nfragments. \nCVE-ID\nCVE-2013-5140 : Joonas Kuorilehto of Codenomicon, an anonymous\nresearcher working with CERT-FI, Antti LevomAki and Lauri Virtanen\nof Vulnerability Analysis Group, Stonesoft\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker on a local network can cause a denial of service\nDescription: An attacker on a local network can send specially\ncrafted IPv6 ICMP packets and cause high CPU load. The issue was\naddressed by rate limiting ICMP packets before verifying their\nchecksum. \nCVE-ID\nCVE-2011-2391 : Marc Heuse\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Kernel stack memory may be disclosed to local users\nDescription: An information disclosure issue existed in the msgctl\nand segctl APIs. This issue was addressed by initializing data\nstructures returned from the kernel. \nCVE-ID\nCVE-2013-5142 : Kenzley Alphonse of Kenx Technology, Inc\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Unprivileged processes could get access to the contents of\nkernel memory which could lead to privilege escalation\nDescription: An information disclosure issue existed in the\nmach_port_space_info API. This issue was addressed by initializing\nthe iin_collision field in structures returned from the kernel. \nCVE-ID\nCVE-2013-3953 : Stefan Esser\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Unprivileged processes may be able to cause an unexpected\nsystem termination or arbitrary code execution in the kernel\nDescription: A memory corruption issue existed in the handling of\narguments to the posix_spawn API. This issue was addressed through\nadditional bounds checking. \nCVE-ID\nCVE-2013-3954 : Stefan Esser\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An unauthorized process may modify the set of loaded kernel\nextensions\nDescription: An issue existed in kextd\u0027s handling of IPC messages\nfrom unauthenticated senders. This issue was addressed by adding\nadditional authorization checks. \nCVE-ID\nCVE-2013-5145 : \"Rainbow PRISM\"\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted web page may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in libxml. \nThese issues were addressed by updating libxml to version 2.9.0. \nCVE-ID\nCVE-2011-3102 : Juri Aedla\nCVE-2012-0841\nCVE-2012-2807 : Juri Aedla\nCVE-2012-5134 : Google Chrome Security Team (Juri Aedla)\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted web page may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in libxslt. \nThese issues were addressed by updating libxslt to version 1.1.28. \nCVE-ID\nCVE-2012-2825 : Nicolas Gregoire\nCVE-2012-2870 : Nicolas Gregoire\nCVE-2012-2871 : Kai Lu of Fortinet\u0027s FortiGuard Labs, Nicolas\nGregoire\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Visiting a maliciously crafted website may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in WebKit. \nThese issues were addressed through improved memory handling. \nCVE-ID\nCVE-2013-0879 : Atte Kettunen of OUSPG\nCVE-2013-0991 : Jay Civelli of the Chromium development community\nCVE-2013-0992 : Google Chrome Security Team (Martin Barbella)\nCVE-2013-0993 : Google Chrome Security Team (Inferno)\nCVE-2013-0994 : David German of Google\nCVE-2013-0995 : Google Chrome Security Team (Inferno)\nCVE-2013-0996 : Google Chrome Security Team (Inferno)\nCVE-2013-0997 : Vitaliy Toropov working with HP\u0027s Zero Day Initiative\nCVE-2013-0998 : pa_kt working with HP\u0027s Zero Day Initiative\nCVE-2013-0999 : pa_kt working with HP\u0027s Zero Day Initiative\nCVE-2013-1000 : Fermin J. Alternatively,\nyou may manually check for software updates by selecting\n\"Settings -\u003e General -\u003e Update Software\". \n\nTo check the current version of software, select\n\"Settings -\u003e General -\u003e About\"", "sources": [ { "db": "NVD", "id": "CVE-2012-5134" }, { "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "db": "VULHUB", "id": "VHN-58415" }, { "db": "PACKETSTORM", "id": "124932" }, { "db": "PACKETSTORM", "id": "118451" }, { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "123959" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "118533" }, { "db": "PACKETSTORM", "id": "118407" }, { "db": "PACKETSTORM", "id": "118546" }, { "db": "PACKETSTORM", "id": "123339" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-5134", "trust": 3.3 }, { "db": "SECUNIA", "id": "54886", "trust": 1.1 }, { "db": "SECUNIA", "id": "55568", "trust": 1.1 }, { "db": "SECUNIA", "id": "51448", "trust": 1.1 }, { "db": "BID", "id": "56684", "trust": 1.1 }, { "db": "SECTRACK", "id": "1027815", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU98681940", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU95174988", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU94321146", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2012-005575", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201211-518", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2023.3732", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "118533", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "118451", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "118546", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "121130", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "118674", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118639", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-58415", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124932", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123959", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "119960", "trust": 0.1 }, { "db": "SECUNIA", "id": "51437", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118407", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123339", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-58415" }, { "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "db": "PACKETSTORM", "id": "124932" }, { "db": "PACKETSTORM", "id": "118451" }, { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "123959" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "118533" }, { "db": "PACKETSTORM", "id": "118407" }, { "db": "PACKETSTORM", "id": "118546" }, { "db": "PACKETSTORM", "id": "123339" }, { "db": "CNNVD", "id": "CNNVD-201211-518" }, { "db": "NVD", "id": "CVE-2012-5134" } ] }, "id": "VAR-201211-0356", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-58415" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:16:44.704000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2013-10-22-8", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00009.html" }, { "title": "APPLE-SA-2013-09-18-2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00006.html" }, { "title": "APPLE-SA-2013-09-20-1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00008.html" }, { "title": "HT6001", "trust": 0.8, "url": "http://support.apple.com/kb/ht6001" }, { "title": "HT5934", "trust": 0.8, "url": "http://support.apple.com/kb/ht5934" }, { "title": "HT5935", "trust": 0.8, "url": "http://support.apple.com/kb/ht5935" }, { "title": "HT5935", "trust": 0.8, "url": "http://support.apple.com/kb/ht5935?viewlocale=ja_jp" }, { "title": "HT6001", "trust": 0.8, "url": "http://support.apple.com/kb/ht6001?viewlocale=ja_jp" }, { "title": "HT5934", "trust": 0.8, "url": "http://support.apple.com/kb/ht5934?viewlocale=ja_jp" }, { "title": "DSA-2580", "trust": 0.8, "url": "http://www.debian.org/security/2012/dsa-2580" }, { "title": "Fix potential out of bound access", "trust": 0.8, "url": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d" }, { "title": "Stable Channel Update", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/2012/11/stable-channel-update.html" }, { "title": "Google Chrome", "trust": 0.8, "url": "http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja\u0026hl=ja" }, { "title": "openSUSE-SU-2012:1637", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html" }, { "title": "openSUSE-SU-2013:0178", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html" }, { "title": "Bug 880466", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "title": "RHSA-2012:1512", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1512.html" }, { "title": "RHSA-2013:0217", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0217.html" }, { "title": "MDVSA-2013:056", "trust": 0.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:056" }, { "title": "CVE-2012-5134 Buffer Overflow vulnerability in libxml2", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_5134_buffer_overflow" }, { "title": "USN-1656-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-1656-1" }, { "title": "Google Chrome_26.0.1410.64", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=45701" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "db": "CNNVD", "id": "CNNVD-201211-518" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-58415" }, { "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "db": "NVD", "id": "CVE-2012-5134" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2012-1512.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-0217.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00006.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00009.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/56684" }, { "trust": 1.1, "url": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d" }, { "trust": 1.1, "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht5934" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht6001" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "trust": 1.1, "url": "https://code.google.com/p/chromium/issues/detail?id=158249" }, { "trust": 1.1, "url": "http://www.debian.org/security/2012/dsa-2580" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:056" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id?1027815" }, { "trust": 1.1, "url": "http://secunia.com/advisories/51448" }, { "trust": 1.1, "url": "http://secunia.com/advisories/54886" }, { "trust": 1.1, "url": "http://secunia.com/advisories/55568" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-1656-1" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80294" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5134" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu94321146/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu98681940/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu95174988/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-5134" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5134" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.3732" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3102" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0841" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2807" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2871" }, { "trust": 0.2, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2825" }, { "trust": 0.2, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2870" }, { "trust": 0.2, "url": "http://gpgtools.org" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5134.html" }, { "trust": 0.2, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0338" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1039" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1045" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1024" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5125" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1043" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1041" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1040" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1038" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1044" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1042" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1046" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1047" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5127" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2842" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1242" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5128" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1037" }, { "trust": 0.1, "url": "http://www.apple.com/itunes/download/" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912400" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0338" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2807" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3102" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5134" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1664" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0338" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2877" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201311-06.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1969" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2877" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1664" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1969" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2871" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2834.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2834" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-4494.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3919" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3905" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1944" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3102.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1944.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3919.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4494" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2821.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3905.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2821" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0841.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-4008.html" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://googlechromereleases.blogspot.dk/2012/11/stable-channel-update.html" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/51437/#comments" }, { "trust": 0.1, "url": "http://secunia.com/blog/325/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51437" }, { "trust": 0.1, "url": "http://secunia.com/advisories/51437/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0997" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0996" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0879" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1001" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0995" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0992" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1003" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2391" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1002" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0993" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1004" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0991" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0999" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0994" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1007" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0998" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1006" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1008" } ], "sources": [ { "db": "VULHUB", "id": "VHN-58415" }, { "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "db": "PACKETSTORM", "id": "124932" }, { "db": "PACKETSTORM", "id": "118451" }, { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "123959" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "118533" }, { "db": "PACKETSTORM", "id": "118407" }, { "db": "PACKETSTORM", "id": "118546" }, { "db": "PACKETSTORM", "id": "123339" }, { "db": "CNNVD", "id": "CNNVD-201211-518" }, { "db": "NVD", "id": "CVE-2012-5134" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-58415" }, { "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "db": "PACKETSTORM", "id": "124932" }, { "db": "PACKETSTORM", "id": "118451" }, { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "123959" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "118533" }, { "db": "PACKETSTORM", "id": "118407" }, { "db": "PACKETSTORM", "id": "118546" }, { "db": "PACKETSTORM", "id": "123339" }, { "db": "CNNVD", "id": "CNNVD-201211-518" }, { "db": "NVD", "id": "CVE-2012-5134" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-11-28T00:00:00", "db": "VULHUB", "id": "VHN-58415" }, { "date": "2012-11-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "date": "2014-01-24T01:33:33", "db": "PACKETSTORM", "id": "124932" }, { "date": "2012-11-30T03:11:59", "db": "PACKETSTORM", "id": "118451" }, { "date": "2013-04-08T20:28:39", "db": "PACKETSTORM", "id": "121130" }, { "date": "2013-11-11T23:02:01", "db": "PACKETSTORM", "id": "123959" }, { "date": "2013-02-01T03:30:19", "db": "PACKETSTORM", "id": "119960" }, { "date": "2012-12-03T01:27:47", "db": "PACKETSTORM", "id": "118533" }, { "date": "2012-11-27T07:16:54", "db": "PACKETSTORM", "id": "118407" }, { "date": "2012-12-03T02:00:31", "db": "PACKETSTORM", "id": "118546" }, { "date": "2013-09-20T20:54:13", "db": "PACKETSTORM", "id": "123339" }, { "date": "2012-11-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201211-518" }, { "date": "2012-11-28T01:55:01.323000", "db": "NVD", "id": "CVE-2012-5134" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-29T00:00:00", "db": "VULHUB", "id": "VHN-58415" }, { "date": "2014-02-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-005575" }, { "date": "2023-06-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201211-518" }, { "date": "2023-11-07T02:12:18.600000", "db": "NVD", "id": "CVE-2012-5134" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "118451" }, { "db": "PACKETSTORM", "id": "121130" }, { "db": "PACKETSTORM", "id": "123959" }, { "db": "PACKETSTORM", "id": "118546" }, { "db": "CNNVD", "id": "CNNVD-201211-518" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Google Chrome Used in libxml2 Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005575" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201211-518" } ], "trust": 0.6 } }
rhsa-2013_0217
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mingw32-libxml2 packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6. This advisory also contains\ninformation about future updates for the mingw32 packages, as well as the\ndeprecation of the packages with the release of Red Hat\nEnterprise Linux 6.4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages provide the libxml2 library, a development toolbox providing\nthe implementation of various XML standards, for users of MinGW (Minimalist\nGNU for Windows).\n\nIMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no\nlonger be updated proactively and will be deprecated with the release of\nRed Hat Enterprise Linux 6.4. These packages were provided to support other\ncapabilities in Red Hat Enterprise Linux and were not intended for direct\ncustomer use. Customers are advised to not use these packages with\nimmediate effect. Future updates to these packages will be at Red Hat\u0027s\ndiscretion and these packages may be removed in a future minor release.\n\nA heap-based buffer overflow flaw was found in the way libxml2 decoded\nentity references with long names. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2011-3919)\n\nA heap-based buffer underflow flaw was found in the way libxml2 decoded\ncertain entities. A remote attacker could provide a specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2012-5134)\n\nIt was found that the hashing routine used by libxml2 arrays was\nsusceptible to predictable hash collisions. Sending a specially-crafted\nmessage to an XML service could result in longer processing time, which\ncould lead to a denial of service. To mitigate this issue, randomization\nhas been added to the hashing function to reduce the chance of an attacker\nsuccessfully causing intentional collisions. (CVE-2012-0841)\n\nMultiple flaws were found in the way libxml2 parsed certain XPath (XML Path\nLanguage) expressions. If an attacker were able to supply a\nspecially-crafted XML file to an application using libxml2, as well as an\nXPath expression for that application to run against the crafted file, it\ncould cause the application to crash. (CVE-2010-4008, CVE-2010-4494,\nCVE-2011-2821, CVE-2011-2834)\n\nTwo heap-based buffer overflow flaws were found in the way libxml2 decoded\ncertain XML files. A remote attacker could provide a specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2011-0216,\nCVE-2011-3102)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way libxml2 parsed certain XPath expressions. If an attacker\nwere able to supply a specially-crafted XML file to an application using\nlibxml2, as well as an XPath expression for that application to run against\nthe crafted file, it could cause the application to crash or, possibly,\nexecute arbitrary code. (CVE-2011-1944)\n\nAn out-of-bounds memory read flaw was found in libxml2. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash.\n(CVE-2011-3905)\n\nRed Hat would like to thank the Google Security Team for reporting the\nCVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the\noriginal reporter of CVE-2010-4008.\n\nAll users of mingw32-libxml2 are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0217", "url": "https://access.redhat.com/errata/RHSA-2013:0217" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "645341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645341" }, { "category": "external", "summary": "665963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665963" }, { "category": "external", "summary": "709747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "category": "external", "summary": "724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "735712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735712" }, { "category": "external", "summary": "735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "external", "summary": "767387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767387" }, { "category": "external", "summary": "771896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771896" }, { "category": "external", "summary": "787067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=787067" }, { "category": "external", "summary": "822109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=822109" }, { "category": "external", "summary": "880466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0217.json" } ], "title": "Red Hat Security Advisory: mingw32-libxml2 security update", "tracking": { "current_release_date": "2024-11-05T17:57:32+00:00", "generator": { "date": "2024-11-05T17:57:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0217", "initial_release_date": "2013-01-31T19:14:00+00:00", "revision_history": [ { "date": "2013-01-31T19:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-31T19:25:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:57:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "product": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "product_id": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-libxml2-static@2.7.6-6.el6_3?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "product": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "product_id": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-libxml2-debuginfo@2.7.6-6.el6_3?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "product": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "product_id": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-libxml2@2.7.6-6.el6_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "product": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "product_id": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-libxml2@2.7.6-6.el6_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Security Team" ] }, { "names": [ "Bui Quang Minh" ], "organization": "Bkis", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2010-4008", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "645341" } ], "notes": [ { "category": "description", "text": "libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of libxml and libxml2 as shipped with Red Hat Enterprise Linux 3, and it did not affect the version of libxml2 as shipped with Red Hat Enterprise Linux 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4008" }, { "category": "external", "summary": "RHBZ#645341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4008" } ], "release_date": "2010-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis" }, { "cve": "CVE-2010-4494", "discovery_date": "2010-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "665963" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double-free in XPath processing code", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of libxml and libxml2 as shipped with\nRed Hat Enterprise Linux 3, and it did not affect the version of libxml2 as\nshipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4494" }, { "category": "external", "summary": "RHBZ#665963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4494", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4494" } ], "release_date": "2010-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double-free in XPath processing code" }, { "cve": "CVE-2011-0216", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "724906" } ], "notes": [ { "category": "description", "text": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0216" }, { "category": "external", "summary": "RHBZ#724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216" } ], "release_date": "2011-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding" }, { "cve": "CVE-2011-1944", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709747" } ], "notes": [ { "category": "description", "text": "Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1944" }, { "category": "external", "summary": "RHBZ#709747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1944", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1944" } ], "release_date": "2011-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets" }, { "cve": "CVE-2011-2821", "cwe": { "id": "CWE-672", "name": "Operation on a Resource after Expiration or Release" }, "discovery_date": "2011-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "735712" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted XPath expression.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double free caused by malformed XPath expression in XSLT", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of libxml2 package as shipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2821" }, { "category": "external", "summary": "RHBZ#735712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735712" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2821", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2821" } ], "release_date": "2011-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double free caused by malformed XPath expression in XSLT" }, { "cve": "CVE-2011-2834", "discovery_date": "2011-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "735751" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2, as used in Google Chrome before 14.0.835.163, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double-free caused by malformed XPath expression in XSLT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2834" }, { "category": "external", "summary": "RHBZ#735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834" } ], "release_date": "2011-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double-free caused by malformed XPath expression in XSLT" }, { "cve": "CVE-2011-3102", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2012-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "822109" } ], "notes": [ { "category": "description", "text": "Off-by-one error in libxml2, as used in Google Chrome before 19.0.1084.46 and other products, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml: An off-by-one out-of-bounds write by XPointer part evaluation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3102" }, { "category": "external", "summary": "RHBZ#822109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=822109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3102", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3102" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3102", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3102" } ], "release_date": "2012-05-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml: An off-by-one out-of-bounds write by XPointer part evaluation" }, { "cve": "CVE-2011-3905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2011-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "767387" } ], "notes": [ { "category": "description", "text": "libxml2, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2 out of bounds read", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of libxml2 as shipped with Red Hat Enterprise\nLinux 4, 5 and 6 and has been addressed via RHSA-2012:0016, RHSA-2012:0017 and\nRHSA-2012:0018 respectively. This issue affects the version of mingw32-libxml2\nas shipped with Red Hat Enterprise Linux 6. The Red Hat Security Response Team\nhas rated this issue as having low security impact. A future update may address\nthis issue in Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3905" }, { "category": "external", "summary": "RHBZ#767387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3905", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3905" } ], "release_date": "2011-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2 out of bounds read" }, { "cve": "CVE-2011-3919", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771896" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow when decoding an entity reference with a long name", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affected the versions of libxml2 as shipped with Red Hat Enterprise Linux 4, 5 and 6 and has been addressed via RHSA-2012:0016, RHSA-2012:0017 and RHSA-2012:0018 respectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3919" }, { "category": "external", "summary": "RHBZ#771896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3919", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3919" } ], "release_date": "2012-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-based buffer overflow when decoding an entity reference with a long name" }, { "cve": "CVE-2012-0841", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2012-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "787067" } ], "notes": [ { "category": "description", "text": "libxml2 before 2.8.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: hash table collisions CPU usage DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0841" }, { "category": "external", "summary": "RHBZ#787067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=787067" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0841", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0841" } ], "release_date": "2012-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: hash table collisions CPU usage DoS" }, { "cve": "CVE-2012-5134", "discovery_date": "2012-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "880466" } ], "notes": [ { "category": "description", "text": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-buffer-underflow in xmlParseAttValueComplex", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5134" }, { "category": "external", "summary": "RHBZ#880466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5134", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5134" } ], "release_date": "2012-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-buffer-underflow in xmlParseAttValueComplex" } ] }
rhsa-2012_1512
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation\nof various XML standards.\n\nA heap-based buffer underflow flaw was found in the way libxml2 decoded\ncertain entities. A remote attacker could provide a specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2012-5134)\n\nAll users of libxml2 are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. The desktop must be\nrestarted (log out, then log back in) for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1512", "url": "https://access.redhat.com/errata/RHSA-2012:1512" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "880466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1512.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-05T17:54:17+00:00", "generator": { "date": "2024-11-05T17:54:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:1512", "initial_release_date": "2012-11-29T18:41:00+00:00", "revision_history": [ { "date": "2012-11-29T18:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-11-29T18:46:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:54:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.6?arch=i386" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.6?arch=i386" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.6?arch=i386" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.6?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "product": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "product_id": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-8.el6_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "product": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "product_id": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-8.el6_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "product": { "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "product_id": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.src", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.src", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.6?arch=src" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.4.src", "product": { "name": "libxml2-0:2.7.6-8.el6_3.4.src", "product_id": "libxml2-0:2.7.6-8.el6_3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.4.ppc", "product": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc", "product_id": "libxml2-0:2.7.6-8.el6_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.4?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.4?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.6?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.6?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.6?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "product": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "product_id": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-8.el6_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "product": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "product_id": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-8.el6_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "product": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "product_id": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "product": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "product_id": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-8.el6_3.4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "product": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "product_id": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-8.el6_3.4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.4.s390x", "product": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390x", "product_id": "libxml2-0:2.7.6-8.el6_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.6?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.6?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.6?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.4.s390", "product": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390", "product_id": "libxml2-0:2.7.6-8.el6_3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.4?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.4?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "product_id": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.15.el5_8.6?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.15.el5_8.6?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "product": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "product_id": "libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.15.el5_8.6?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "product": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "product_id": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.15.el5_8.6?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "product": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "product_id": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-8.el6_3.4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "product": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "product_id": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-8.el6_3.4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "product": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "product_id": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-8.el6_3.4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-8.el6_3.4.i686", "product": { "name": "libxml2-0:2.7.6-8.el6_3.4.i686", "product_id": "libxml2-0:2.7.6-8.el6_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-8.el6_3.4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "product": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "product_id": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-8.el6_3.4?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.src", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5134", "discovery_date": "2012-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "880466" } ], "notes": [ { "category": "description", "text": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-buffer-underflow in xmlParseAttValueComplex", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5134" }, { "category": "external", "summary": "RHBZ#880466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5134", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5134" } ], "release_date": "2012-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-11-29T18:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1512" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src", "5Client-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src", "5Client-Workstation-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "5Client-Workstation-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.src", "5Server-5.8.Z:libxml2-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-debuginfo-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.ppc64", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-devel-0:2.6.26-2.1.15.el5_8.6.x86_64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.i386", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ia64", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.ppc", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.s390x", "5Server-5.8.Z:libxml2-python-0:2.6.26-2.1.15.el5_8.6.x86_64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Client-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Client-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Client-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Client-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6ComputeNode-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6ComputeNode-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6ComputeNode-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Server-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Server-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Server-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Server-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Workstation-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Workstation-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.src", "6Workstation-optional-6.3.z:libxml2-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-debuginfo-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-devel-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-python-0:2.7.6-8.el6_3.4.x86_64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.i686", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.ppc64", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.s390x", "6Workstation-optional-6.3.z:libxml2-static-0:2.7.6-8.el6_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-buffer-underflow in xmlParseAttValueComplex" } ] }
wid-sec-w-2023-1614
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Tenable Nessus Network Monitor ist eine L\u00f6sung zur Inventarisierung und \u00dcberwachung von Netzwerkger\u00e4ten und den genutzten Protokollen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1614 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1614.json" }, { "category": "self", "summary": "WID-SEC-2023-1614 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1614" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2023-34 vom 2023-10-25", "url": "https://de.tenable.com/security/tns-2023-34" }, { "category": "external", "summary": "Tenable Security Advisory vom 2023-06-29", "url": "https://de.tenable.com/security/tns-2023-23" } ], "source_lang": "en-US", "title": "Tenable Security Nessus Network Monitor: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-25T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:33:55.765+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1614", "initial_release_date": "2023-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-03T22:00:00.000+00:00", "number": "2", "summary": "Produkt berichtigt" }, { "date": "2023-10-25T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Tenable aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product": { "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product_id": "T028403", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:6.2.2" } } } ], "category": "vendor", "name": "Tenable Security" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-31147", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31147" }, { "cve": "CVE-2023-31130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31124", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31124" }, { "cve": "CVE-2023-29469", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-29469" }, { "cve": "CVE-2023-28484", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28484" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1255", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-1255" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2022-4904", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-4904" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-31160", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-31160" }, { "cve": "CVE-2022-29824", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-29824" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-23395", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23395" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23308" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2021-45346", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-45346" }, { "cve": "CVE-2021-3672", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3672" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3541", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3541" }, { "cve": "CVE-2021-3537", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3537" }, { "cve": "CVE-2021-3518", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3518" }, { "cve": "CVE-2021-3517", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3517" }, { "cve": "CVE-2021-31239", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-31239" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-20227", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-20227" }, { "cve": "CVE-2020-9327", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-9327" }, { "cve": "CVE-2020-7595", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-7595" }, { "cve": "CVE-2020-35527", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35527" }, { "cve": "CVE-2020-35525", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35525" }, { "cve": "CVE-2020-24977", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-24977" }, { "cve": "CVE-2020-15358", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-15358" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-13871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13871" }, { "cve": "CVE-2020-13632", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13632" }, { "cve": "CVE-2020-13631", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13631" }, { "cve": "CVE-2020-13630", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13630" }, { "cve": "CVE-2020-13435", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13435" }, { "cve": "CVE-2020-13434", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13434" }, { "cve": "CVE-2020-11656", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11656" }, { "cve": "CVE-2020-11655", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11655" }, { "cve": "CVE-2019-9937", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9937" }, { "cve": "CVE-2019-9936", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9936" }, { "cve": "CVE-2019-8457", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-8457" }, { "cve": "CVE-2019-5815", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-5815" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2019-20388", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20388" }, { "cve": "CVE-2019-20218", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20218" }, { "cve": "CVE-2019-19959", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19959" }, { "cve": "CVE-2019-19956", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19956" }, { "cve": "CVE-2019-19926", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19926" }, { "cve": "CVE-2019-19925", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19925" }, { "cve": "CVE-2019-19924", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19924" }, { "cve": "CVE-2019-19923", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19923" }, { "cve": "CVE-2019-19880", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19880" }, { "cve": "CVE-2019-19646", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19646" }, { "cve": "CVE-2019-19645", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19645" }, { "cve": "CVE-2019-19603", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19603" }, { "cve": "CVE-2019-19317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19317" }, { "cve": "CVE-2019-19244", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19244" }, { "cve": "CVE-2019-19242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19242" }, { "cve": "CVE-2019-16168", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-16168" }, { "cve": "CVE-2019-13118", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13118" }, { "cve": "CVE-2019-13117", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13117" }, { "cve": "CVE-2019-12900", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-12900" }, { "cve": "CVE-2019-11068", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-11068" }, { "cve": "CVE-2018-9251", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-9251" }, { "cve": "CVE-2018-14567", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14567" }, { "cve": "CVE-2018-14404", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14404" }, { "cve": "CVE-2017-9050", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9050" }, { "cve": "CVE-2017-9049", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9049" }, { "cve": "CVE-2017-9048", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9048" }, { "cve": "CVE-2017-9047", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9047" }, { "cve": "CVE-2017-8872", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-8872" }, { "cve": "CVE-2017-7376", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7376" }, { "cve": "CVE-2017-7375", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7375" }, { "cve": "CVE-2017-5969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5969" }, { "cve": "CVE-2017-5130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5130" }, { "cve": "CVE-2017-5029", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5029" }, { "cve": "CVE-2017-18258", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-18258" }, { "cve": "CVE-2017-16932", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16932" }, { "cve": "CVE-2017-16931", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16931" }, { "cve": "CVE-2017-15412", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-15412" }, { "cve": "CVE-2017-1000381", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000381" }, { "cve": "CVE-2017-1000061", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000061" }, { "cve": "CVE-2016-9598", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9598" }, { "cve": "CVE-2016-9597", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9597" }, { "cve": "CVE-2016-9596", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9596" }, { "cve": "CVE-2016-5180", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5180" }, { "cve": "CVE-2016-5131", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5131" }, { "cve": "CVE-2016-4658", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4658" }, { "cve": "CVE-2016-4609", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4609" }, { "cve": "CVE-2016-4607", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4607" }, { "cve": "CVE-2016-4483", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4483" }, { "cve": "CVE-2016-4449", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4449" }, { "cve": "CVE-2016-4448", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4448" }, { "cve": "CVE-2016-4447", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4447" }, { "cve": "CVE-2016-3709", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3709" }, { "cve": "CVE-2016-3705", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3705" }, { "cve": "CVE-2016-3627", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3627" }, { "cve": "CVE-2016-3189", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3189" }, { "cve": "CVE-2016-2073", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-2073" }, { "cve": "CVE-2016-1840", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1840" }, { "cve": "CVE-2016-1839", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1839" }, { "cve": "CVE-2016-1838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1838" }, { "cve": "CVE-2016-1837", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1837" }, { "cve": "CVE-2016-1836", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1836" }, { "cve": "CVE-2016-1834", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1834" }, { "cve": "CVE-2016-1833", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1833" }, { "cve": "CVE-2016-1762", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1762" }, { "cve": "CVE-2016-1684", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1684" }, { "cve": "CVE-2016-1683", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1683" }, { "cve": "CVE-2015-9019", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-9019" }, { "cve": "CVE-2015-8806", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8806" }, { "cve": "CVE-2015-8710", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8710" }, { "cve": "CVE-2015-8317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8317" }, { "cve": "CVE-2015-8242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8242" }, { "cve": "CVE-2015-8241", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8241" }, { "cve": "CVE-2015-8035", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8035" }, { "cve": "CVE-2015-7995", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7995" }, { "cve": "CVE-2015-7942", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7942" }, { "cve": "CVE-2015-7941", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7941" }, { "cve": "CVE-2015-7500", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7500" }, { "cve": "CVE-2015-7499", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7499" }, { "cve": "CVE-2015-7498", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7498" }, { "cve": "CVE-2015-7497", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7497" }, { "cve": "CVE-2015-5312", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-5312" }, { "cve": "CVE-2014-3660", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2014-3660" }, { "cve": "CVE-2013-4520", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-4520" }, { "cve": "CVE-2013-2877", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-2877" }, { "cve": "CVE-2013-1969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-1969" }, { "cve": "CVE-2013-0339", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0339" }, { "cve": "CVE-2013-0338", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0338" }, { "cve": "CVE-2012-6139", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-6139" }, { "cve": "CVE-2012-5134", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-5134" }, { "cve": "CVE-2012-2871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2871" }, { "cve": "CVE-2012-2870", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2870" }, { "cve": "CVE-2012-0841", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-0841" }, { "cve": "CVE-2011-3970", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-3970" }, { "cve": "CVE-2011-1944", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1944" }, { "cve": "CVE-2011-1202", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1202" }, { "cve": "CVE-2010-4494", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4494" }, { "cve": "CVE-2010-4008", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4008" } ] }
ghsa-j7mm-3m3p-jw5x
Vulnerability from github
Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
{ "affected": [], "aliases": [ "CVE-2012-5134" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-11-28T01:55:00Z", "severity": "MODERATE" }, "details": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.", "id": "GHSA-j7mm-3m3p-jw5x", "modified": "2022-05-17T01:40:40Z", "published": "2022-05-17T01:40:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5134" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=158249" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80294" }, { "type": "WEB", "url": "http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1512.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/51448" }, { "type": "WEB", "url": "http://secunia.com/advisories/54886" }, { "type": "WEB", "url": "http://secunia.com/advisories/55568" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5934" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT6001" }, { "type": "WEB", "url": "http://www.debian.org/security/2012/dsa-2580" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/56684" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1027815" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1656-1" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.