Action not permitted
Modal body text goes here.
cve-2014-3634
Vulnerability from cvelistv5
Published
2014-11-02 00:00
Modified
2024-08-06 10:50
Severity ?
EPSS score ?
Summary
rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:18.205Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2014:1297", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html" }, { "name": "RHSA-2014:1671", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0411.html" }, { "name": "SUSE-SU-2014:1294", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html" }, { "name": "openSUSE-SU-2014:1298", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html" }, { "name": "RHSA-2014:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1654.html" }, { "name": "61720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61720" }, { "name": "MDVSA-2015:130", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:130" }, { "name": "[oss-security] 20140930 vulnerability in rsyslog", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/30/15" }, { "name": "61494", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61494" }, { "name": "RHSA-2014:1397", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1397.html" }, { "name": "[oss-security] 20141003 sysklogd vulnerability (CVE-2014-3634)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/10/03/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1654" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/" }, { "name": "USN-2381-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2381-1" }, { "name": "DSA-3040", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3040" }, { "name": "61930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61930" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-14T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "openSUSE-SU-2014:1297", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html" }, { "name": "RHSA-2014:1671", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0411.html" }, { "name": "SUSE-SU-2014:1294", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html" }, { "name": "openSUSE-SU-2014:1298", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html" }, { "name": "RHSA-2014:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1654.html" }, { "name": "61720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61720" }, { "name": "MDVSA-2015:130", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:130" }, { "name": "[oss-security] 20140930 vulnerability in rsyslog", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/30/15" }, { "name": "61494", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61494" }, { "name": "RHSA-2014:1397", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1397.html" }, { "name": "[oss-security] 20141003 sysklogd vulnerability (CVE-2014-3634)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/10/03/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1654" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/" }, { "name": "USN-2381-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2381-1" }, { "name": "DSA-3040", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3040" }, { "name": "61930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61930" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3634", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2014:1297", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html" }, { "name": "RHSA-2014:1671", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html" }, { "name": "http://advisories.mageia.org/MGASA-2014-0411.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0411.html" }, { "name": "SUSE-SU-2014:1294", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html" }, { "name": "openSUSE-SU-2014:1298", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html" }, { "name": "RHSA-2014:1654", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1654.html" }, { "name": "61720", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61720" }, { "name": "MDVSA-2015:130", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:130" }, { "name": "[oss-security] 20140930 vulnerability in rsyslog", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/09/30/15" }, { "name": "61494", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61494" }, { "name": "RHSA-2014:1397", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1397.html" }, { "name": "[oss-security] 20141003 sysklogd vulnerability (CVE-2014-3634)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/10/03/1" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-1654", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-1654" }, { "name": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/", "refsource": "CONFIRM", "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/" }, { "name": "USN-2381-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2381-1" }, { "name": "DSA-3040", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3040" }, { "name": "61930", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61930" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3634", "datePublished": "2014-11-02T00:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:18.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-3634\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-11-02T00:55:05.923\",\"lastModified\":\"2016-10-18T03:44:09.097\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.\"},{\"lang\":\"es\",\"value\":\"rsyslog anterior a 7.6.6 y 8.x anterior a 8.4.1 y sysklogd 1.5 y anteriores permiten a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda), posiblemente ejecutar c\u00f3digo arbitrario o tener otro impacto no especificado a trav\u00e9s de un valor de prioridad (PRI) manipulado que provoca un acceso a array fuera de rango.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sysklogd_project:sysklogd:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5\",\"matchCriteriaId\":\"E8153176-4736-4C00-AEDA-B0C399CEF0FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sysklogd_project:sysklogd:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7134FB84-BF8E-4044-9DF1-FB006CAEB82D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sysklogd_project:sysklogd:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F8D4E4C-0BFB-4DA8-8A04-03F4BE1FBA6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sysklogd_project:sysklogd:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4828D8F7-C422-453D-947F-2DA7FD7CE2FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sysklogd_project:sysklogd:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34FBFC21-907B-44C7-92D7-7533CA869F1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sysklogd_project:sysklogd:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF0B6E60-34CB-4AEB-898C-92B89397D913\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"7.6.5\",\"matchCriteriaId\":\"DA324C56-7C20-448A-964C-E93F1EA126EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36DC9B2C-6F7E-4EB4-9C0F-1A64F4D26988\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3999B54-9597-435C-A1D3-63056A2F38FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5981F7C-A805-4D14-AFB5-B1390A1006D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D25EEF3-D5A9-4280-BCCA-AE95BCF53436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D95D27C1-7D7F-4585-8116-E687D046FE41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB8B11FD-ABCF-4431-A48B-161191930104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A51AF9A-1A30-4B53-959E-6C74C0AE8F41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6657869-BAA3-4B0B-9192-13D1EA17CB14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D18F510E-2047-4CF6-8E3A-082AF3BCEF76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45184D20-C855-4484-BE1A-D7BCFA09DF93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"493EEAEA-7EB8-472C-8DD6-459D5C879A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAE90FB3-04A2-41F9-B14A-B64AFF0ED685\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"036D3F44-5164-4321-A9F7-D6DBF828DE96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA6B5CF8-30AE-4308-B08E-0990EA4CC4A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20391A5A-DA72-4BAE-A1D5-B8E8D0050E8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF252F0D-CE83-4EB9-BE77-2D9438D78B94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"952748AE-C996-4B09-8C86-B27901F563AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rsyslog:rsyslog:8.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA1E622-26EF-4405-9665-64DE591850B1\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0411.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-1654\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1397.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1654.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1671.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61494\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61720\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61930\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3040\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:130\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/09/30/15\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/10/03/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.rsyslog.com/remote-syslog-pri-vulnerability/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2381-1\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2014_1654
Vulnerability from csaf_redhat
Published
2014-10-16 17:18
Modified
2024-11-05 18:37
Summary
Red Hat Security Advisory: rsyslog7 security update
Notes
Topic
Updated rsyslog7 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
The rsyslog7 packages provide an enhanced, multi-threaded syslog daemon
that supports writing to relational databases, syslog/TCP, RFC 3195,
permitted sender lists, filtering on any message part, and fine grained
output format control.
A flaw was found in the way rsyslog handled invalid log message priority
values. In certain configurations, a local attacker, or a remote attacker
able to connect to the rsyslog port, could use this flaw to crash the
rsyslog daemon or, potentially, execute arbitrary code as the user running
the rsyslog daemon. (CVE-2014-3634)
Red Hat would like to thank Rainer Gerhards of rsyslog upstream for
reporting this issue.
All rsyslog7 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the rsyslog service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rsyslog7 packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The rsyslog7 packages provide an enhanced, multi-threaded syslog daemon\nthat supports writing to relational databases, syslog/TCP, RFC 3195,\npermitted sender lists, filtering on any message part, and fine grained\noutput format control.\n\nA flaw was found in the way rsyslog handled invalid log message priority\nvalues. In certain configurations, a local attacker, or a remote attacker\nable to connect to the rsyslog port, could use this flaw to crash the\nrsyslog daemon or, potentially, execute arbitrary code as the user running\nthe rsyslog daemon. (CVE-2014-3634)\n\nRed Hat would like to thank Rainer Gerhards of rsyslog upstream for\nreporting this issue.\n\nAll rsyslog7 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdate, the rsyslog service will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1654", "url": "https://access.redhat.com/errata/RHSA-2014:1654" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1142373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1142373" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1654.json" } ], "title": "Red Hat Security Advisory: rsyslog7 security update", "tracking": { "current_release_date": "2024-11-05T18:37:57+00:00", "generator": { "date": "2024-11-05T18:37:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1654", "initial_release_date": "2014-10-16T17:18:40+00:00", "revision_history": [ { "date": "2014-10-16T17:18:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-16T17:18:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:37:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "product": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "product_id": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-debuginfo@7.4.10-3.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "product": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "product_id": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-snmp@7.4.10-3.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "product": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "product_id": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-elasticsearch@7.4.10-3.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "product": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "product_id": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-gssapi@7.4.10-3.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "product": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "product_id": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-gnutls@7.4.10-3.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "product": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "product_id": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-relp@7.4.10-3.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "product": { "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "product_id": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7@7.4.10-3.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "product": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "product_id": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-pgsql@7.4.10-3.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "product": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "product_id": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-mysql@7.4.10-3.el6_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "product": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "product_id": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-debuginfo@7.4.10-3.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "product": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "product_id": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-snmp@7.4.10-3.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "product": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "product_id": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-elasticsearch@7.4.10-3.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "product": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "product_id": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-pgsql@7.4.10-3.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "product": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "product_id": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-mysql@7.4.10-3.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "product": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "product_id": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-gssapi@7.4.10-3.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "product": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "product_id": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-gnutls@7.4.10-3.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "product": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "product_id": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-relp@7.4.10-3.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog7-0:7.4.10-3.el6_6.i686", "product": { "name": "rsyslog7-0:7.4.10-3.el6_6.i686", "product_id": "rsyslog7-0:7.4.10-3.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7@7.4.10-3.el6_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "rsyslog7-0:7.4.10-3.el6_6.src", "product": { "name": "rsyslog7-0:7.4.10-3.el6_6.src", "product_id": "rsyslog7-0:7.4.10-3.el6_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7@7.4.10-3.el6_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "product": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "product_id": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-pgsql@7.4.10-3.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "product": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "product_id": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-gssapi@7.4.10-3.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "product": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "product_id": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-gnutls@7.4.10-3.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "product": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "product_id": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-debuginfo@7.4.10-3.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "product": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "product_id": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-mysql@7.4.10-3.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "product": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "product_id": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-relp@7.4.10-3.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "product": { "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "product_id": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7@7.4.10-3.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "product": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "product_id": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-snmp@7.4.10-3.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "product": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "product_id": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-elasticsearch@7.4.10-3.el6_6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "product": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "product_id": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-pgsql@7.4.10-3.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "product": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "product_id": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-gssapi@7.4.10-3.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "product": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "product_id": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-gnutls@7.4.10-3.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "product": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "product_id": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-debuginfo@7.4.10-3.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "product": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "product_id": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-mysql@7.4.10-3.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "product": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "product_id": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-relp@7.4.10-3.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog7-0:7.4.10-3.el6_6.s390x", "product": { "name": "rsyslog7-0:7.4.10-3.el6_6.s390x", "product_id": "rsyslog7-0:7.4.10-3.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7@7.4.10-3.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "product": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "product_id": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-snmp@7.4.10-3.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "product": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "product_id": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog7-elasticsearch@7.4.10-3.el6_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.src", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.src", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.src", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" }, "product_reference": "rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Rainer Gerhards" ], "organization": "rsyslog upstream" } ], "cve": "CVE-2014-3634", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1142373" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially in rsyslog 7.x, execute arbitrary code as the user running the rsyslog daemon.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsyslog: remote syslog PRI vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3634" }, { "category": "external", "summary": "RHBZ#1142373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1142373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3634", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3634" }, { "category": "external", "summary": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/", "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/" } ], "release_date": "2014-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-16T17:18:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1654" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Client-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Client-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Client-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Client-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6ComputeNode-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6ComputeNode-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Server-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Server-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Server-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Server-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Workstation-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Workstation-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.src", "6Workstation-optional-6.6.z:rsyslog7-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-debuginfo-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-elasticsearch-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-gnutls-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-gssapi-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-mysql-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-pgsql-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-relp-0:7.4.10-3.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog7-snmp-0:7.4.10-3.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsyslog: remote syslog PRI vulnerability" } ] }
rhsa-2014_1397
Vulnerability from csaf_redhat
Published
2014-10-13 20:55
Modified
2024-11-05 18:37
Summary
Red Hat Security Advisory: rsyslog security update
Notes
Topic
Updated rsyslog packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
The rsyslog packages provide an enhanced, multi-threaded syslog daemon
that supports writing to relational databases, syslog/TCP, RFC 3195,
permitted sender lists, filtering on any message part, and fine grained
output format control.
A flaw was found in the way rsyslog handled invalid log message priority
values. In certain configurations, a local attacker, or a remote attacker
able to connect to the rsyslog port, could use this flaw to crash the
rsyslog daemon or, potentially, execute arbitrary code as the user running
the rsyslog daemon. (CVE-2014-3634)
Red Hat would like to thank Rainer Gerhards of rsyslog upstream for
reporting this issue.
All rsyslog users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the rsyslog service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rsyslog packages that fix one security issue are now available for\nRed Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The rsyslog packages provide an enhanced, multi-threaded syslog daemon\nthat supports writing to relational databases, syslog/TCP, RFC 3195,\npermitted sender lists, filtering on any message part, and fine grained\noutput format control.\n\nA flaw was found in the way rsyslog handled invalid log message priority\nvalues. In certain configurations, a local attacker, or a remote attacker\nable to connect to the rsyslog port, could use this flaw to crash the\nrsyslog daemon or, potentially, execute arbitrary code as the user running\nthe rsyslog daemon. (CVE-2014-3634)\n\nRed Hat would like to thank Rainer Gerhards of rsyslog upstream for\nreporting this issue.\n\nAll rsyslog users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdate, the rsyslog service will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1397", "url": "https://access.redhat.com/errata/RHSA-2014:1397" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1142373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1142373" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1397.json" } ], "title": "Red Hat Security Advisory: rsyslog security update", "tracking": { "current_release_date": "2024-11-05T18:37:29+00:00", "generator": { "date": "2024-11-05T18:37:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1397", "initial_release_date": "2014-10-13T20:55:06+00:00", "revision_history": [ { "date": "2014-10-13T20:55:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-13T20:55:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:37:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-debuginfo@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmnormalize@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-libdbi@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmsnmptrapd@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-elasticsearch@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-crypto@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmaudit@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-pgsql@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-udpspoof@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-snmp@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mysql@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-doc@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmjsonparse@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gssapi@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gnutls@7.4.7-7.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "product": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "product_id": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-relp@7.4.7-7.el7_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsyslog-0:7.4.7-7.el7_0.src", "product": { "name": "rsyslog-0:7.4.7-7.el7_0.src", "product_id": "rsyslog-0:7.4.7-7.el7_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog@7.4.7-7.el7_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-debuginfo@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gssapi@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gnutls@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-relp@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-pgsql@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mysql@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmjsonparse@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmnormalize@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-libdbi@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmsnmptrapd@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-elasticsearch@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-crypto@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmaudit@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-udpspoof@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-snmp@7.4.7-7.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "product": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "product_id": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-doc@7.4.7-7.el7_0?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-debuginfo@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gssapi@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gnutls@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-relp@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-pgsql@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mysql@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmjsonparse@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmnormalize@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-libdbi@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmsnmptrapd@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-elasticsearch@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-crypto@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mmaudit@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-udpspoof@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-snmp@7.4.7-7.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "product": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "product_id": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-doc@7.4.7-7.el7_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.src", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.src", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.src", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.src", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.src", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.src", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.src", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.src", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" }, "product_reference": "rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Rainer Gerhards" ], "organization": "rsyslog upstream" } ], "cve": "CVE-2014-3634", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1142373" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially in rsyslog 7.x, execute arbitrary code as the user running the rsyslog daemon.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsyslog: remote syslog PRI vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3634" }, { "category": "external", "summary": "RHBZ#1142373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1142373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3634", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3634" }, { "category": "external", "summary": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/", "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/" } ], "release_date": "2014-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T20:55:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1397" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Client-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Client-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Client-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Client-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7ComputeNode-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7ComputeNode-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7ComputeNode-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7ComputeNode-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Server-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Server-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Server-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Server-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Workstation-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Workstation-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.src", "7Workstation-optional-7.0.Z:rsyslog-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-crypto-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-debuginfo-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-doc-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-elasticsearch-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-gnutls-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-gssapi-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-libdbi-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmaudit-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmjsonparse-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmnormalize-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-mysql-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-pgsql-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-relp-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-snmp-0:7.4.7-7.el7_0.x86_64", "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.ppc64", "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.s390x", "7Workstation-optional-7.0.Z:rsyslog-udpspoof-0:7.4.7-7.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsyslog: remote syslog PRI vulnerability" } ] }
rhsa-2014_1671
Vulnerability from csaf_redhat
Published
2014-10-20 17:09
Modified
2024-11-05 18:38
Summary
Red Hat Security Advisory: rsyslog5 and rsyslog security update
Notes
Topic
Updated rsyslog5 and rsyslog packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6 respectively.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
The rsyslog packages provide an enhanced, multi-threaded syslog daemon
that supports writing to relational databases, syslog/TCP, RFC 3195,
permitted sender lists, filtering on any message part, and fine grained
output format control.
A flaw was found in the way rsyslog handled invalid log message priority
values. In certain configurations, a local attacker, or a remote attacker
able to connect to the rsyslog port, could use this flaw to crash the
rsyslog daemon. (CVE-2014-3634)
Red Hat would like to thank Rainer Gerhards of rsyslog upstream for
reporting this issue.
All rsyslog5 and rsyslog users are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue. After
installing the update, the rsyslog service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rsyslog5 and rsyslog packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5 and 6 respectively.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The rsyslog packages provide an enhanced, multi-threaded syslog daemon\nthat supports writing to relational databases, syslog/TCP, RFC 3195,\npermitted sender lists, filtering on any message part, and fine grained\noutput format control.\n\nA flaw was found in the way rsyslog handled invalid log message priority\nvalues. In certain configurations, a local attacker, or a remote attacker\nable to connect to the rsyslog port, could use this flaw to crash the\nrsyslog daemon. (CVE-2014-3634)\n\nRed Hat would like to thank Rainer Gerhards of rsyslog upstream for\nreporting this issue.\n\nAll rsyslog5 and rsyslog users are advised to upgrade to these updated\npackages, which contain a backported patch to correct this issue. After\ninstalling the update, the rsyslog service will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1671", "url": "https://access.redhat.com/errata/RHSA-2014:1671" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1142373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1142373" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1671.json" } ], "title": "Red Hat Security Advisory: rsyslog5 and rsyslog security update", "tracking": { "current_release_date": "2024-11-05T18:38:04+00:00", "generator": { "date": "2024-11-05T18:38:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1671", "initial_release_date": "2014-10-20T17:09:27+00:00", "revision_history": [ { "date": "2014-10-20T17:09:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-20T17:09:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:38:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "product": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "product_id": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mysql@5.8.10-9.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "product": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "product_id": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-debuginfo@5.8.10-9.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "product": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "product_id": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-snmp@5.8.10-9.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "product": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "product_id": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-pgsql@5.8.10-9.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog-0:5.8.10-9.el6_6.i686", "product": { "name": "rsyslog-0:5.8.10-9.el6_6.i686", "product_id": "rsyslog-0:5.8.10-9.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog@5.8.10-9.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "product": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "product_id": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gnutls@5.8.10-9.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "product": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "product_id": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-relp@5.8.10-9.el6_6?arch=i686" } } }, { "category": "product_version", "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "product": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "product_id": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gssapi@5.8.10-9.el6_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "product": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "product_id": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mysql@5.8.10-9.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "product": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "product_id": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-debuginfo@5.8.10-9.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "product": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "product_id": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-snmp@5.8.10-9.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "product": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "product_id": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-pgsql@5.8.10-9.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-0:5.8.10-9.el6_6.x86_64", "product": { "name": "rsyslog-0:5.8.10-9.el6_6.x86_64", "product_id": "rsyslog-0:5.8.10-9.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog@5.8.10-9.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "product": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "product_id": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gnutls@5.8.10-9.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "product": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "product_id": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-relp@5.8.10-9.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "product": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "product_id": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gssapi@5.8.10-9.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "product": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "product_id": "rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gssapi@5.8.12-5.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "product": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "product_id": "rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-mysql@5.8.12-5.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "product": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "product_id": "rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gnutls@5.8.12-5.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "product": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "product_id": "rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-pgsql@5.8.12-5.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "product": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "product_id": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-debuginfo@5.8.12-5.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "product": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "product_id": "rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-snmp@5.8.12-5.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "rsyslog5-0:5.8.12-5.el5_11.x86_64", "product": { "name": "rsyslog5-0:5.8.12-5.el5_11.x86_64", "product_id": "rsyslog5-0:5.8.12-5.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5@5.8.12-5.el5_11?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsyslog-0:5.8.10-9.el6_6.src", "product": { "name": "rsyslog-0:5.8.10-9.el6_6.src", "product_id": "rsyslog-0:5.8.10-9.el6_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog@5.8.10-9.el6_6?arch=src" } } }, { "category": "product_version", "name": "rsyslog5-0:5.8.12-5.el5_11.src", "product": { "name": "rsyslog5-0:5.8.12-5.el5_11.src", "product_id": "rsyslog5-0:5.8.12-5.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5@5.8.12-5.el5_11?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "product": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "product_id": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mysql@5.8.10-9.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-0:5.8.10-9.el6_6.ppc64", "product": { "name": "rsyslog-0:5.8.10-9.el6_6.ppc64", "product_id": "rsyslog-0:5.8.10-9.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog@5.8.10-9.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "product": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "product_id": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-debuginfo@5.8.10-9.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "product": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "product_id": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gnutls@5.8.10-9.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "product": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "product_id": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-relp@5.8.10-9.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "product": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "product_id": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-pgsql@5.8.10-9.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "product": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "product_id": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gssapi@5.8.10-9.el6_6?arch=ppc64" } } }, { "category": "product_version", "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "product": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "product_id": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-snmp@5.8.10-9.el6_6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "product": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "product_id": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-mysql@5.8.10-9.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-0:5.8.10-9.el6_6.s390x", "product": { "name": "rsyslog-0:5.8.10-9.el6_6.s390x", "product_id": "rsyslog-0:5.8.10-9.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog@5.8.10-9.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "product": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "product_id": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-debuginfo@5.8.10-9.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "product": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "product_id": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gnutls@5.8.10-9.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "product": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "product_id": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-relp@5.8.10-9.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "product": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "product_id": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-pgsql@5.8.10-9.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "product": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "product_id": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-gssapi@5.8.10-9.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "product": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "product_id": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog-snmp@5.8.10-9.el6_6?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "product": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "product_id": "rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gssapi@5.8.12-5.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "product": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "product_id": "rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-mysql@5.8.12-5.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "product": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "product_id": "rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gnutls@5.8.12-5.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "product": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "product_id": "rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-pgsql@5.8.12-5.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "product": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "product_id": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-debuginfo@5.8.12-5.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "product": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "product_id": "rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-snmp@5.8.12-5.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "rsyslog5-0:5.8.12-5.el5_11.s390x", "product": { "name": "rsyslog5-0:5.8.12-5.el5_11.s390x", "product_id": "rsyslog5-0:5.8.12-5.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5@5.8.12-5.el5_11?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "product": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "product_id": "rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gssapi@5.8.12-5.el5_11?arch=i386" } } }, { "category": "product_version", "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "product": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "product_id": "rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-mysql@5.8.12-5.el5_11?arch=i386" } } }, { "category": "product_version", "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "product": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "product_id": "rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gnutls@5.8.12-5.el5_11?arch=i386" } } }, { "category": "product_version", "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "product": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "product_id": "rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-pgsql@5.8.12-5.el5_11?arch=i386" } } }, { "category": "product_version", "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "product": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "product_id": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-debuginfo@5.8.12-5.el5_11?arch=i386" } } }, { "category": "product_version", "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "product": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "product_id": "rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-snmp@5.8.12-5.el5_11?arch=i386" } } }, { "category": "product_version", "name": "rsyslog5-0:5.8.12-5.el5_11.i386", "product": { "name": "rsyslog5-0:5.8.12-5.el5_11.i386", "product_id": "rsyslog5-0:5.8.12-5.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5@5.8.12-5.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "product": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "product_id": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gssapi@5.8.12-5.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "product": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "product_id": "rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-mysql@5.8.12-5.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "product": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "product_id": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gnutls@5.8.12-5.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "product": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "product_id": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-pgsql@5.8.12-5.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "product": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "product_id": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-debuginfo@5.8.12-5.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "product": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "product_id": "rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-snmp@5.8.12-5.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "rsyslog5-0:5.8.12-5.el5_11.ppc", "product": { "name": "rsyslog5-0:5.8.12-5.el5_11.ppc", "product_id": "rsyslog5-0:5.8.12-5.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5@5.8.12-5.el5_11?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "product": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "product_id": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gssapi@5.8.12-5.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "product": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "product_id": "rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-mysql@5.8.12-5.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "product": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "product_id": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-gnutls@5.8.12-5.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "product": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "product_id": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-pgsql@5.8.12-5.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "product": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "product_id": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-debuginfo@5.8.12-5.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "product": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "product_id": "rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5-snmp@5.8.12-5.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "rsyslog5-0:5.8.12-5.el5_11.ia64", "product": { "name": "rsyslog5-0:5.8.12-5.el5_11.ia64", "product_id": "rsyslog5-0:5.8.12-5.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsyslog5@5.8.12-5.el5_11?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.src" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.src" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.i386" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ia64" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ppc" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.s390x" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64" }, "product_reference": "rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.src" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.src", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.src" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.src" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.src", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.src" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.src", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" }, "product_reference": "rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Rainer Gerhards" ], "organization": "rsyslog upstream" } ], "cve": "CVE-2014-3634", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1142373" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially in rsyslog 7.x, execute arbitrary code as the user running the rsyslog daemon.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsyslog: remote syslog PRI vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.src", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.src", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3634" }, { "category": "external", "summary": "RHBZ#1142373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1142373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3634", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3634" }, { "category": "external", "summary": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/", "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/" } ], "release_date": "2014-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-20T17:09:27+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.src", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.src", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1671" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.src", "5Client-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "5Client-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.src", "5Server-5.11.Z:rsyslog5-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-debuginfo-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-gnutls-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-gssapi-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-mysql-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-pgsql-0:5.8.12-5.el5_11.x86_64", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.i386", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ia64", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.ppc", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.s390x", "5Server-5.11.Z:rsyslog5-snmp-0:5.8.12-5.el5_11.x86_64", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Client-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Client-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Client-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Client-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6ComputeNode-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6ComputeNode-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6ComputeNode-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Server-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Server-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Server-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Server-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Workstation-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Workstation-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.src", "6Workstation-optional-6.6.z:rsyslog-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-debuginfo-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-gnutls-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-gssapi-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-mysql-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-pgsql-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-relp-0:5.8.10-9.el6_6.x86_64", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.i686", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.ppc64", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.s390x", "6Workstation-optional-6.6.z:rsyslog-snmp-0:5.8.10-9.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rsyslog: remote syslog PRI vulnerability" } ] }
wid-sec-w-2022-0140
Vulnerability from csaf_certbund
Published
2014-09-30 22:00
Modified
2023-08-17 22:00
Summary
rsyslog: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
rsyslog ist ein erweiterter, multithread syslog Dämon der MySQL, syslog/TCP, RFC 3195, "permitted sender" Listen, Filterfunktionen für einzelne Nachrichtenteile und eine fein granulierte Steuerung des Ausgabeformates bietet.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in rsyslog ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "rsyslog ist ein erweiterter, multithread syslog D\u00e4mon der MySQL, syslog/TCP, RFC 3195, \"permitted sender\" Listen, Filterfunktionen f\u00fcr einzelne Nachrichtenteile und eine fein granulierte Steuerung des Ausgabeformates bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in rsyslog ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0140 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2014/wid-sec-w-2022-0140.json" }, { "category": "self", "summary": "WID-SEC-2022-0140 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0140" }, { "category": "external", "summary": "ORACLE OVMSA-2023-0010 vom 2023-08-17", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2023-August/001081.html" }, { "category": "external", "summary": "Schwachstelle in rsyslog vom 2014-09-30", "url": "https://lists.debian.org/debian-security-announce/2014/msg00228.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-3040-1 vom 2014-09-30", "url": "https://www.debian.org/security/2014/dsa-3040" }, { "category": "external", "summary": "Schwachstelle in rsyslog vom 2014-09-30", "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/" }, { "category": "external", "summary": "Debian Security Advisory DSA-3047-1 vom 2014-10-08", "url": "https://www.debian.org/security/2014/dsa-3047" }, { "category": "external", "summary": "Ubuntu Security Notice USN-2381-1 vom 2014-10-09", "url": "http://www.ubuntu.com/usn/usn-2381-1/" }, { "category": "external", "summary": "CentOS Errata and Security Advisory 2014:1397", "url": "http://lists.centos.org/pipermail/centos-announce/2014-October/020681.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2014:1397", "url": "https://rhn.redhat.com/errata/RHSA-2014-1397.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2014:1654-1 vom 2014-10-16", "url": "http://rhn.redhat.com/errata/RHSA-2014-1654.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2014:1671-1 vom 2014-10-20", "url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2014:1294-1 vom 2014-10-27", "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20141294-1.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA 201412-35 vom 2014-12-24", "url": "http://security.gentoo.org/glsa/glsa-201412-35.xml" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2014:1438-1 vom 2016-01-22", "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20141438-1.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA11023 vom 2020-07-08", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11023" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-075 vom 2022-05-20", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-075.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1803 vom 2022-06-07", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1803.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1594 vom 2022-06-10", "url": "https://alas.aws.amazon.com/ALAS-2022-1594.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-211 vom 2022-12-09", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-211.html" } ], "source_lang": "en-US", "title": "rsyslog: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-08-17T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:46:17.793+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0140", "initial_release_date": "2014-09-30T22:00:00.000+00:00", "revision_history": [ { "date": "2014-09-30T22:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2014-09-30T22:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2014-09-30T22:00:00.000+00:00", "number": "3", "summary": "Version nicht vorhanden" }, { "date": "2014-09-30T22:00:00.000+00:00", "number": "4", "summary": "Version nicht vorhanden" }, { "date": "2014-09-30T22:00:00.000+00:00", "number": "5", "summary": "Version nicht vorhanden" }, { "date": "2014-09-30T22:00:00.000+00:00", "number": "6", "summary": "Version nicht vorhanden" }, { "date": "2014-09-30T22:00:00.000+00:00", "number": "7", "summary": "Version nicht vorhanden" }, { "date": "2014-10-08T22:00:00.000+00:00", "number": "8", "summary": "New remediations available" }, { "date": "2014-10-09T22:00:00.000+00:00", "number": "9", "summary": "New remediations available" }, { "date": "2014-10-09T22:00:00.000+00:00", "number": "10", "summary": "Version nicht vorhanden" }, { "date": "2014-10-09T22:00:00.000+00:00", "number": "11", "summary": "Version nicht vorhanden" }, { "date": "2014-10-15T22:00:00.000+00:00", "number": "12", "summary": "New remediations available" }, { "date": "2014-10-15T22:00:00.000+00:00", "number": "13", "summary": "New remediations available" }, { "date": "2014-10-15T22:00:00.000+00:00", "number": "14", "summary": "Version nicht vorhanden" }, { "date": "2014-10-16T22:00:00.000+00:00", "number": "15", "summary": "New remediations available" }, { "date": "2014-10-16T22:00:00.000+00:00", "number": "16", "summary": "Version nicht vorhanden" }, { "date": "2014-10-20T22:00:00.000+00:00", "number": "17", "summary": "New remediations available" }, { "date": "2014-10-27T23:00:00.000+00:00", "number": "18", "summary": "New remediations available" }, { "date": "2014-10-27T23:00:00.000+00:00", "number": "19", "summary": "Version nicht vorhanden" }, { "date": "2014-12-28T23:00:00.000+00:00", "number": "20", "summary": "New remediations available" }, { "date": "2016-01-24T23:00:00.000+00:00", "number": "21", "summary": "New remediations available" }, { "date": "2020-07-08T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2022-05-19T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-06-07T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "25", "summary": "Korrektur" }, { "date": "2022-06-09T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-12-11T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-08-17T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von ORACLE aufgenommen" } ], "status": "final", "version": "28" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux Wheezy (7.0)", "product": { "name": "Debian Linux Wheezy (7.0)", "product_id": "199881", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:7.0" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper Junos Space", "product": { "name": "Juniper Junos Space", "product_id": "T003343", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source rsyslog \u003c 7.6.6", "product": { "name": "Open Source rsyslog \u003c 7.6.6", "product_id": "T003860", "product_identification_helper": { "cpe": "cpe:/a:rsyslog:rsyslog:7.6.6" } } }, { "category": "product_name", "name": "Open Source rsyslog 8.x \u003c 8.4.1", "product": { "name": "Open Source rsyslog 8.x \u003c 8.4.1", "product_id": "T003861", "product_identification_helper": { "cpe": "cpe:/a:rsyslog:rsyslog:8.4.1" } } } ], "category": "product_name", "name": "rsyslog" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle VM 3", "product": { "name": "Oracle VM 3", "product_id": "T019617", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:3" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Ubuntu Linux 12.04 LTS", "product": { "name": "Ubuntu Linux 12.04 LTS", "product_id": "170497", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:12.04:-:lts" } } }, { "category": "product_name", "name": "Ubuntu Linux 10.04 LTS", "product": { "name": "Ubuntu Linux 10.04 LTS", "product_id": "T000400", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:11.04:-:lts" } } }, { "category": "product_name", "name": "Ubuntu Linux 14.04 LTS", "product": { "name": "Ubuntu Linux 14.04 LTS", "product_id": "T003005", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:14.04:-:lts" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3634", "notes": [ { "category": "description", "text": "In rsyslog besteht eine Denial of Service Schwachstelle. Diese Schwachstelle tritt w\u00e4hrend der Verarbeitung von speziell manipulierten Nachrichten auf, welche mit \"\u003cPRI\u003e\" beginnen, wobei PRI eine Ganzzahl gr\u00f6\u00dfer als 191 ist. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "170497", "T003343", "T002207", "67646", "T003005", "T000400", "5930", "T019617", "398363", "199881", "1727" ] }, "release_date": "2014-09-30T22:00:00Z", "title": "CVE-2014-3634" }, { "cve": "CVE-2014-3683", "notes": [ { "category": "description", "text": "In rsyslog besteht eine Denial of Service Schwachstelle. Diese Schwachstelle tritt w\u00e4hrend der Verarbeitung von speziell manipulierten Nachrichten auf, welche mit \"\u003cPRI\u003e\" beginnen, wobei PRI eine Ganzzahl gr\u00f6\u00dfer als 191 ist. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "170497", "T003343", "T002207", "67646", "T003005", "T000400", "5930", "T019617", "398363", "199881", "1727" ] }, "release_date": "2014-09-30T22:00:00Z", "title": "CVE-2014-3683" } ] }
ghsa-h4gg-9gq4-7c4h
Vulnerability from github
Published
2022-05-17 03:47
Modified
2022-05-17 03:47
Details
rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.
{ "affected": [], "aliases": [ "CVE-2014-3634" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-11-02T00:55:00Z", "severity": "HIGH" }, "details": "rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.", "id": "GHSA-h4gg-9gq4-7c4h", "modified": "2022-05-17T03:47:53Z", "published": "2022-05-17T03:47:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3634" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2014-0411.html" }, { "type": "WEB", "url": "http://linux.oracle.com/errata/ELSA-2014-1654" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1397.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1654.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/61494" }, { "type": "WEB", "url": "http://secunia.com/advisories/61720" }, { "type": "WEB", "url": "http://secunia.com/advisories/61930" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-3040" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:130" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/09/30/15" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/10/03/1" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "type": "WEB", "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2381-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2014-3634
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-3634", "description": "rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.", "id": "GSD-2014-3634", "references": [ "https://www.suse.com/security/cve/CVE-2014-3634.html", "https://www.debian.org/security/2014/dsa-3040", "https://access.redhat.com/errata/RHSA-2014:1671", "https://access.redhat.com/errata/RHSA-2014:1654", "https://access.redhat.com/errata/RHSA-2014:1397", "https://ubuntu.com/security/CVE-2014-3634", "https://advisories.mageia.org/CVE-2014-3634.html", "https://alas.aws.amazon.com/cve/html/CVE-2014-3634.html", "https://linux.oracle.com/cve/CVE-2014-3634.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3634" ], "details": "rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.", "id": "GSD-2014-3634", "modified": "2023-12-13T01:22:53.024242Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3634", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2014:1297", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html" }, { "name": "RHSA-2014:1671", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html" }, { "name": "http://advisories.mageia.org/MGASA-2014-0411.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0411.html" }, { "name": "SUSE-SU-2014:1294", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html" }, { "name": "openSUSE-SU-2014:1298", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html" }, { "name": "RHSA-2014:1654", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1654.html" }, { "name": "61720", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61720" }, { "name": "MDVSA-2015:130", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:130" }, { "name": "[oss-security] 20140930 vulnerability in rsyslog", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/09/30/15" }, { "name": "61494", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61494" }, { "name": "RHSA-2014:1397", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1397.html" }, { "name": "[oss-security] 20141003 sysklogd vulnerability (CVE-2014-3634)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/10/03/1" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-1654", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-1654" }, { "name": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/", "refsource": "CONFIRM", "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/" }, { "name": "USN-2381-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2381-1" }, { "name": "DSA-3040", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3040" }, { "name": "61930", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61930" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sysklogd_project:sysklogd:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sysklogd_project:sysklogd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sysklogd_project:sysklogd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sysklogd_project:sysklogd:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sysklogd_project:sysklogd:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sysklogd_project:sysklogd:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.6.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rsyslog:rsyslog:8.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3634" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability/" }, { "name": "[oss-security] 20141003 sysklogd vulnerability (CVE-2014-3634)", "refsource": "MLIST", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2014/10/03/1" }, { "name": "[oss-security] 20140930 vulnerability in rsyslog", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2014/09/30/15" }, { "name": "61720", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61720" }, { "name": "61494", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61494" }, { "name": "DSA-3040", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2014/dsa-3040" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-1654", "refsource": "CONFIRM", "tags": [], "url": "http://linux.oracle.com/errata/ELSA-2014-1654" }, { "name": "openSUSE-SU-2014:1297", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html" }, { "name": "RHSA-2014:1654", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-1654.html" }, { "name": "USN-2381-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2381-1" }, { "name": "RHSA-2014:1397", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-1397.html" }, { "name": "61930", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61930" }, { "name": "RHSA-2014:1671", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html" }, { "name": "SUSE-SU-2014:1294", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html" }, { "name": "openSUSE-SU-2014:1298", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html" }, { "name": "MDVSA-2015:130", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:130" }, { "name": "http://advisories.mageia.org/MGASA-2014-0411.html", "refsource": "CONFIRM", "tags": [], "url": "http://advisories.mageia.org/MGASA-2014-0411.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2016-10-18T03:44Z", "publishedDate": "2014-11-02T00:55Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.