Action not permitted
Modal body text goes here.
cve-2015-5312
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:09.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:2550", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "APPLE-SA-2016-03-21-5", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html" }, { "name": "openSUSE-SU-2016:0106", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT206167" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT206168" }, { "name": "DSA-3430", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3430" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "name": "APPLE-SA-2016-03-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xmlsoft.org/news.html" }, { "name": "RHSA-2016:1089", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "APPLE-SA-2016-03-21-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html" }, { "name": "USN-2834-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "1034243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034243" }, { "name": "RHSA-2015:2549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "HPSBGN03537", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "name": "GLSA-201701-37", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "openSUSE-SU-2015:2372", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "APPLE-SA-2016-03-21-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT206169" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT206166" }, { "name": "79536", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/79536" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-13T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:2550", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "APPLE-SA-2016-03-21-5", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html" }, { "name": "openSUSE-SU-2016:0106", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT206167" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT206168" }, { "name": "DSA-3430", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3430" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "name": "APPLE-SA-2016-03-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xmlsoft.org/news.html" }, { "name": "RHSA-2016:1089", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "APPLE-SA-2016-03-21-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html" }, { "name": "USN-2834-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "1034243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034243" }, { "name": "RHSA-2015:2549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "HPSBGN03537", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "name": "GLSA-201701-37", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "openSUSE-SU-2015:2372", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "APPLE-SA-2016-03-21-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT206169" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT206166" }, { "name": "79536", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/79536" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5312", "datePublished": "2015-12-15T21:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:09.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-5312\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-12-15T21:59:00.113\",\"lastModified\":\"2019-03-08T16:06:36.980\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n xmlStringLenDecodeEntities en parser.c en libxml2 en versiones anteriores a 2.9.3 no previene adecuadamente la expansi\u00f3n de entidad, lo que permite a atacantes dependientes del contexto causar una denegaci\u00f3n de servicio (consumo de CPU) a trav\u00e9s de datos XML manipulados, una vulnerabilidad diferente a CVE-2014-3660.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.1},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F38D3B7E-8429-473F-BB31-FC3583EE5A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E88A537F-F4D0-46B9-9E37-965233C2A355\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2FAC325-6EEB-466D-9EBA-8ED4DBC9CFBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.2.1\",\"matchCriteriaId\":\"080450EA-85C1-454D-98F9-5286D69CF237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.11.3\",\"matchCriteriaId\":\"D3C6DA6A-9C87-4B7B-A52D-A66276B5DE82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.1\",\"matchCriteriaId\":\"B7CF16CB-120B-4FC0-B7A2-2FCD3324EA8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.1\",\"matchCriteriaId\":\"FBF14807-BA21-480B-9ED0-A6D53352E87F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.9.2\",\"matchCriteriaId\":\"692D866C-F7D7-437B-BAC3-CCE024626B4D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3261B40-5CBE-4AA6-990A-0A7BE96E5518\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDAB86FF-C732-4022-B1F4-D1CE28FBF0D0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2549.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2550.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1089.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3430\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/79536\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1034243\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2834-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://xmlsoft.org/news.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1276693\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201701-37\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://support.apple.com/HT206166\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206167\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206168\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT206169\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2016_1089
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 3.0.3 is now available for Red Hat Enterprise Linux 6 and 7, Solaris, and Microsoft Windows from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.0.3 serves as a replacement for Red Hat JBoss Web Server 3.0.2, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References.\n\nSecurity Fix(es):\n\n* Several denial of service flaws were found in libxml2, a library providing support for reading, modifying, and writing XML and HTML files. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU, leak potentially sensitive information, or in certain cases crash the application. (CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-7942, CVE-2015-8035, CVE-2015-8710, CVE-2015-7941, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317)\n\n* A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346)\n\n* A CSRF flaw was found in Tomcat\u0027s the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack. (CVE-2015-5351)\n\n* It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714)\n\n* A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service. (CVE-2016-0763)\n\n* A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported. (CVE-2015-0209)\n\n* It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345)\n\n* It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706)\n\nRed Hat would like to thank the GNOME project for reporting CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242, and CVE-2015-8317. Upstream acknowledges Kostya Serebryany as the original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1089", "url": "https://access.redhat.com/errata/RHSA-2016:1089" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=3.0.3", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=3.0.3" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "1277146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277146" }, { "category": "external", "summary": "1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "1311076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311076" }, { "category": "external", "summary": "1311082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082" }, { "category": "external", "summary": "1311085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085" }, { "category": "external", "summary": "1311087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087" }, { "category": "external", "summary": "1311089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089" }, { "category": "external", "summary": "1311093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311093" }, { "category": "external", "summary": "JWS-271", "url": "https://issues.redhat.com/browse/JWS-271" }, { "category": "external", "summary": "JWS-272", "url": "https://issues.redhat.com/browse/JWS-272" }, { "category": "external", "summary": "JWS-276", "url": "https://issues.redhat.com/browse/JWS-276" }, { "category": "external", "summary": "JWS-277", "url": "https://issues.redhat.com/browse/JWS-277" }, { "category": "external", "summary": "JWS-303", "url": "https://issues.redhat.com/browse/JWS-303" }, { "category": "external", "summary": "JWS-304", "url": "https://issues.redhat.com/browse/JWS-304" }, { "category": "external", "summary": "JWS-349", "url": "https://issues.redhat.com/browse/JWS-349" }, { "category": "external", "summary": "JWS-350", "url": "https://issues.redhat.com/browse/JWS-350" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1089.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 security update", "tracking": { "current_release_date": "2024-11-05T19:20:46+00:00", "generator": { "date": "2024-11-05T19:20:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1089", "initial_release_date": "2016-05-17T16:12:21+00:00", "revision_history": [ { "date": "2016-05-17T16:12:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-05-17T16:12:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:20:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0", "product": { "name": "Red Hat JBoss Web Server 3.0", "product_id": "Red Hat JBoss Web Server 3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "cve": "CVE-2015-5312", "discovery_date": "2015-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276693" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: CPU exhaustion when processing specially crafted XML input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5312" }, { "category": "external", "summary": "RHBZ#1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5312", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: CPU exhaustion when processing specially crafted XML input" }, { "cve": "CVE-2015-5345", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311089" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: directory disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5345" }, { "category": "external", "summary": "RHBZ#1311089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5345", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/146", "url": "http://seclists.org/bugtraq/2016/Feb/146" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: directory disclosure" }, { "cve": "CVE-2015-5346", "discovery_date": "2014-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311085" } ], "notes": [ { "category": "description", "text": "A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Session fixation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5346" }, { "category": "external", "summary": "RHBZ#1311085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5346", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/143", "url": "http://seclists.org/bugtraq/2016/Feb/143" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Session fixation" }, { "cve": "CVE-2015-5351", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311076" } ], "notes": [ { "category": "description", "text": "A CSRF flaw was found in Tomcat\u0027s the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: CSRF token leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5351" }, { "category": "external", "summary": "RHBZ#1311076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311076" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5351", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5351" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/148", "url": "http://seclists.org/bugtraq/2016/Feb/148" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: CSRF token leak" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7497", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281862" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7497" }, { "category": "external", "summary": "RHBZ#1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7497", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7498", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281879" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7498" }, { "category": "external", "summary": "RHBZ#1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7498", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7499", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281925" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlGROW", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7499" }, { "category": "external", "summary": "RHBZ#1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7499", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlGROW" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7500", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281943" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap buffer overflow in xmlParseMisc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7500" }, { "category": "external", "summary": "RHBZ#1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap buffer overflow in xmlParseMisc" }, { "cve": "CVE-2015-7941", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1274222" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7941" }, { "category": "external", "summary": "RHBZ#1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7941", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7941" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941" } ], "release_date": "2015-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds memory access" }, { "cve": "CVE-2015-7942", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276297" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7942" }, { "category": "external", "summary": "RHBZ#1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7942", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942" } ], "release_date": "2015-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()" }, { "cve": "CVE-2015-8035", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2015-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1277146" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: DoS caused by incorrect error detection during XZ decompression", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of libxml2 as shipped with Red Hat Enterprise Linux 5 and 6 as they did not include support for LZMA compression support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8035" }, { "category": "external", "summary": "RHBZ#1277146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8035", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8035" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8035", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8035" } ], "release_date": "2015-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: DoS caused by incorrect error detection during XZ decompression" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8241", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281936" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with XML parser in xmlNextChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8241" }, { "category": "external", "summary": "RHBZ#1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8241", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241" } ], "release_date": "2015-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with XML parser in xmlNextChar" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8242", "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281950" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8242" }, { "category": "external", "summary": "RHBZ#1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8242", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242" } ], "release_date": "2015-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hanno Boeck" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8317", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281930" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8317" }, { "category": "external", "summary": "RHBZ#1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8317", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration" }, { "cve": "CVE-2015-8710", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1213957" } ], "notes": [ { "category": "description", "text": "It was discovered that libxml2 could access out-of-bounds memory when parsing unclosed HTML comments. A remote attacker could provide a specially crafted XML file that, when processed by an application linked against libxml2, could cause the application to disclose heap memory contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8710" }, { "category": "external", "summary": "RHBZ#1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8710", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710" } ], "release_date": "2015-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment" }, { "cve": "CVE-2016-0706", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311087" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via StatusManagerServlet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0706" }, { "category": "external", "summary": "RHBZ#1311087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0706", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0706" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/144", "url": "http://seclists.org/bugtraq/2016/Feb/144" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via StatusManagerServlet" }, { "cve": "CVE-2016-0714", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311082" } ], "notes": [ { "category": "description", "text": "It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Security Manager bypass via persistence mechanisms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0714" }, { "category": "external", "summary": "RHBZ#1311082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/145", "url": "http://seclists.org/bugtraq/2016/Feb/145" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Security Manager bypass via persistence mechanisms" }, { "cve": "CVE-2016-0763", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311093" } ], "notes": [ { "category": "description", "text": "A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via setGlobalContext()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0763" }, { "category": "external", "summary": "RHBZ#1311093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311093" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0763", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0763" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/147", "url": "http://seclists.org/bugtraq/2016/Feb/147" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: security manager bypass via setGlobalContext()" } ] }
rhsa-2015_2550
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation\nof various XML standards.\n\nSeveral denial of service flaws were found in libxml2, a library providing\nsupport for reading, modifying, and writing XML and HTML files. A remote\nattacker could provide a specially crafted XML or HTML file that, when\nprocessed by an application using libxml2, would cause that application to\nuse an excessive amount of CPU, leak potentially sensitive information, or\nin certain cases crash the application. (CVE-2015-1819, CVE-2015-5312,\nCVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941,\nCVE-2015-7942, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957,\nBZ#1281955)\n\nRed Hat would like to thank the GNOME project for reporting CVE-2015-7497,\nCVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,\nand CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the\noriginal reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and\nCVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and\nCVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.\nThe CVE-2015-1819 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nAll libxml2 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues. The desktop must be\nrestarted (log out, then log back in) for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2550", "url": "https://access.redhat.com/errata/RHSA-2015:2550" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1211278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1211278" }, { "category": "external", "summary": "1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "1281955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281955" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2550.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-05T19:07:53+00:00", "generator": { "date": "2024-11-05T19:07:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2550", "initial_release_date": "2015-12-07T11:59:33+00:00", "revision_history": [ { "date": "2015-12-07T11:59:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-07T11:59:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:07:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.i686", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686", "product_id": "libxml2-0:2.9.1-6.el7_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.ppc", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc", "product_id": "libxml2-0:2.9.1-6.el7_2.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.s390", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390", "product_id": "libxml2-0:2.9.1-6.el7_2.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.src", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.src", "product_id": "libxml2-0:2.9.1-6.el7_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Florian Weimer" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1819", "discovery_date": "2015-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1211278" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the libxml2 library parsed certain XML files. An attacker could provide a specially crafted XML file that, when parsed by an application using libxml2, could cause that application to use an excessive amount of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: denial of service processing a crafted XML document", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw in libxml2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1819" }, { "category": "external", "summary": "RHBZ#1211278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1211278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1819", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1819" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1819", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1819" } ], "release_date": "2015-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: denial of service processing a crafted XML document" }, { "cve": "CVE-2015-5312", "discovery_date": "2015-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276693" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: CPU exhaustion when processing specially crafted XML input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5312" }, { "category": "external", "summary": "RHBZ#1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5312", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: CPU exhaustion when processing specially crafted XML input" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7497", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281862" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7497" }, { "category": "external", "summary": "RHBZ#1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7497", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7498", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281879" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7498" }, { "category": "external", "summary": "RHBZ#1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7498", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7499", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281925" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlGROW", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7499" }, { "category": "external", "summary": "RHBZ#1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7499", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlGROW" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7500", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281943" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap buffer overflow in xmlParseMisc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7500" }, { "category": "external", "summary": "RHBZ#1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap buffer overflow in xmlParseMisc" }, { "cve": "CVE-2015-7941", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1274222" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7941" }, { "category": "external", "summary": "RHBZ#1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7941", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7941" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941" } ], "release_date": "2015-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds memory access" }, { "cve": "CVE-2015-7942", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276297" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7942" }, { "category": "external", "summary": "RHBZ#1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7942", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942" } ], "release_date": "2015-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8241", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281936" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with XML parser in xmlNextChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8241" }, { "category": "external", "summary": "RHBZ#1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8241", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241" } ], "release_date": "2015-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with XML parser in xmlNextChar" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8242", "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281950" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8242" }, { "category": "external", "summary": "RHBZ#1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8242", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242" } ], "release_date": "2015-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hanno Boeck" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8317", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281930" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8317" }, { "category": "external", "summary": "RHBZ#1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8317", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration" }, { "cve": "CVE-2015-8710", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1213957" } ], "notes": [ { "category": "description", "text": "It was discovered that libxml2 could access out-of-bounds memory when parsing unclosed HTML comments. A remote attacker could provide a specially crafted XML file that, when processed by an application linked against libxml2, could cause the application to disclose heap memory contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8710" }, { "category": "external", "summary": "RHBZ#1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8710", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710" } ], "release_date": "2015-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment" } ] }
rhsa-2015_2549
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation\nof various XML standards.\n\nSeveral denial of service flaws were found in libxml2, a library providing\nsupport for reading, modifying, and writing XML and HTML files. A remote\nattacker could provide a specially crafted XML or HTML file that, when\nprocessed by an application using libxml2, would cause that application to\nuse an excessive amount of CPU, leak potentially sensitive information, or\nin certain cases crash the application. (CVE-2015-5312, CVE-2015-7497,\nCVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941, CVE-2015-7942,\nCVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957, BZ#1281955)\n\nRed Hat would like to thank the GNOME project for reporting CVE-2015-7497,\nCVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,\nand CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the\noriginal reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and\nCVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and\nCVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.\n\nAll libxml2 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues. The desktop must be\nrestarted (log out, then log back in) for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2549", "url": "https://access.redhat.com/errata/RHSA-2015:2549" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "1281955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281955" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2549.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-05T19:07:42+00:00", "generator": { "date": "2024-11-05T19:07:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2549", "initial_release_date": "2015-12-07T10:13:44+00:00", "revision_history": [ { "date": "2015-12-07T10:13:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-07T10:13:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:07:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.ppc", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc", "product_id": "libxml2-0:2.7.6-20.el6_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-20.el6_7.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-20.el6_7.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-20.el6_7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-20.el6_7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.s390", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390", "product_id": "libxml2-0:2.7.6-20.el6_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.src", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.src", "product_id": "libxml2-0:2.7.6-20.el6_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5312", "discovery_date": "2015-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276693" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: CPU exhaustion when processing specially crafted XML input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5312" }, { "category": "external", "summary": "RHBZ#1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5312", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: CPU exhaustion when processing specially crafted XML input" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7497", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281862" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7497" }, { "category": "external", "summary": "RHBZ#1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7497", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7498", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281879" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7498" }, { "category": "external", "summary": "RHBZ#1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7498", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7499", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281925" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlGROW", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7499" }, { "category": "external", "summary": "RHBZ#1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7499", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlGROW" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7500", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281943" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap buffer overflow in xmlParseMisc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7500" }, { "category": "external", "summary": "RHBZ#1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap buffer overflow in xmlParseMisc" }, { "cve": "CVE-2015-7941", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1274222" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7941" }, { "category": "external", "summary": "RHBZ#1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7941", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7941" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941" } ], "release_date": "2015-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds memory access" }, { "cve": "CVE-2015-7942", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276297" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7942" }, { "category": "external", "summary": "RHBZ#1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7942", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942" } ], "release_date": "2015-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8241", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281936" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with XML parser in xmlNextChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8241" }, { "category": "external", "summary": "RHBZ#1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8241", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241" } ], "release_date": "2015-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with XML parser in xmlNextChar" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8242", "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281950" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8242" }, { "category": "external", "summary": "RHBZ#1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8242", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242" } ], "release_date": "2015-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hanno Boeck" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8317", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281930" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8317" }, { "category": "external", "summary": "RHBZ#1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8317", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration" }, { "cve": "CVE-2015-8710", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1213957" } ], "notes": [ { "category": "description", "text": "It was discovered that libxml2 could access out-of-bounds memory when parsing unclosed HTML comments. A remote attacker could provide a specially crafted XML file that, when processed by an application linked against libxml2, could cause the application to disclose heap memory contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8710" }, { "category": "external", "summary": "RHBZ#1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8710", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710" } ], "release_date": "2015-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment" } ] }
ghsa-xjqg-9jvg-fgx2
Vulnerability from github
The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 (as used in nokogiri before 1.6.7.1) does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 1.6.7.0" }, "package": { "ecosystem": "RubyGems", "name": "nokogiri" }, "ranges": [ { "events": [ { "introduced": "1.6.0" }, { "fixed": "1.6.7.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2015-5312" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T22:03:39Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 (as used in nokogiri before 1.6.7.1) does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.", "id": "GHSA-xjqg-9jvg-fgx2", "modified": "2023-03-13T23:53:36Z", "published": "2018-08-21T19:03:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "type": "WEB", "url": "https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e" }, { "type": "WEB", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2015-5312.yml" }, { "type": "WEB", "url": "https://groups.google.com/forum/#!topic/ruby-security-ann/aSbgDiwb24s" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-37" }, { "type": "WEB", "url": "https://support.apple.com/HT206166" }, { "type": "WEB", "url": "https://support.apple.com/HT206167" }, { "type": "WEB", "url": "https://support.apple.com/HT206168" }, { "type": "WEB", "url": "https://support.apple.com/HT206169" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3430" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "type": "WEB", "url": "http://xmlsoft.org/news.html" } ], "schema_version": "1.4.0", "severity": [], "summary": "Nokogiri subject to DoS via libxml2 vulnerability" }
var-201512-0531
Vulnerability from variot
The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660. libxml2 is prone to a denial-of-service vulnerability. Successful exploits may allow an attacker to cause an affected application to consume excessive amounts of CPU, resulting in a denial-of-service condition. libxml2 2.9.2 is vulnerable; other versions may also be affected. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. The vulnerability is caused by the program not properly restricting entity expansion. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software.".
To check the current version of software, select "Settings -> General -> About". Description:
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 3.0.3 serves as a replacement for Red Hat JBoss Web Server 3.0.2, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References. (CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-7942, CVE-2015-8035, CVE-2015-8710, CVE-2015-7941, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317)
-
A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346)
-
A CSRF flaw was found in Tomcat's the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack. (CVE-2015-5351)
-
It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714)
-
A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service. (CVE-2016-0763)
-
A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. (CVE-2015-0209)
-
It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345)
-
It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. Solution:
The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).
After installing the updated packages, the httpd daemon will be restarted automatically. JIRA issues fixed (https://issues.jboss.org/):
JWS-271 - User submitted session ID JWS-272 - User submitted session ID JWS-276 - Welcome File processing refactoring - CVE-2015-5345 low JWS-277 - Welcome File processing refactoring - CVE-2015-5345 low JWS-303 - Avoid useless session creation for manager webapps - CVE-2015-5351 moderate JWS-304 - Restrict another manager servlet - CVE-2016-0706 low JWS-349 - Session serialization safety - CVE-2016-0714 moderate JWS-350 - Protect ResourceLinkFactory.setGlobalContext() - CVE-2016-0763 moderate
- CVE-ID CVE-2016-1722 : Joshua J. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: libxml2 security update Advisory ID: RHSA-2015:2550-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2550.html Issue date: 2015-12-07 CVE Names: CVE-2015-1819 CVE-2015-5312 CVE-2015-7497 CVE-2015-7498 CVE-2015-7499 CVE-2015-7500 CVE-2015-7941 CVE-2015-7942 CVE-2015-8241 CVE-2015-8242 CVE-2015-8317 =====================================================================
- Summary:
Updated libxml2 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Several denial of service flaws were found in libxml2, a library providing support for reading, modifying, and writing XML and HTML files. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU, leak potentially sensitive information, or in certain cases crash the application. (CVE-2015-1819, CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941, CVE-2015-7942, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957, BZ#1281955)
Red Hat would like to thank the GNOME project for reporting CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242, and CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.
All libxml2 users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The desktop must be restarted (log out, then log back in) for this update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1211278 - CVE-2015-1819 libxml2: denial of service processing a crafted XML document 1213957 - libxml2: out-of-bounds memory access when parsing an unclosed HTML comment 1274222 - CVE-2015-7941 libxml2: Out-of-bounds memory access 1276297 - CVE-2015-7942 libxml2: heap-based buffer overflow in xmlParseConditionalSections() 1276693 - CVE-2015-5312 libxml2: CPU exhaustion when processing specially crafted XML input 1281862 - CVE-2015-7497 libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey 1281879 - CVE-2015-7498 libxml2: Heap-based buffer overflow in xmlParseXmlDecl 1281925 - CVE-2015-7499 libxml2: Heap-based buffer overflow in xmlGROW 1281930 - CVE-2015-8317 libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration 1281936 - CVE-2015-8241 libxml2: Buffer overread with XML parser in xmlNextChar 1281943 - CVE-2015-7500 libxml2: Heap buffer overflow in xmlParseMisc 1281950 - CVE-2015-8242 libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode 1281955 - libxml2: Multiple out-of-bounds reads in xmlDictComputeFastKey.isra.2 and xmlDictAddString.isra.O
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: libxml2-2.9.1-6.el7_2.2.src.rpm
x86_64: libxml2-2.9.1-6.el7_2.2.i686.rpm libxml2-2.9.1-6.el7_2.2.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-python-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.2.i686.rpm libxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm libxml2-static-2.9.1-6.el7_2.2.i686.rpm libxml2-static-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libxml2-2.9.1-6.el7_2.2.src.rpm
x86_64: libxml2-2.9.1-6.el7_2.2.i686.rpm libxml2-2.9.1-6.el7_2.2.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-python-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.2.i686.rpm libxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm libxml2-static-2.9.1-6.el7_2.2.i686.rpm libxml2-static-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libxml2-2.9.1-6.el7_2.2.src.rpm
aarch64: libxml2-2.9.1-6.el7_2.2.aarch64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.aarch64.rpm libxml2-devel-2.9.1-6.el7_2.2.aarch64.rpm libxml2-python-2.9.1-6.el7_2.2.aarch64.rpm
ppc64: libxml2-2.9.1-6.el7_2.2.ppc.rpm libxml2-2.9.1-6.el7_2.2.ppc64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.ppc.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.ppc64.rpm libxml2-devel-2.9.1-6.el7_2.2.ppc.rpm libxml2-devel-2.9.1-6.el7_2.2.ppc64.rpm libxml2-python-2.9.1-6.el7_2.2.ppc64.rpm
ppc64le: libxml2-2.9.1-6.el7_2.2.ppc64le.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.ppc64le.rpm libxml2-devel-2.9.1-6.el7_2.2.ppc64le.rpm libxml2-python-2.9.1-6.el7_2.2.ppc64le.rpm
s390x: libxml2-2.9.1-6.el7_2.2.s390.rpm libxml2-2.9.1-6.el7_2.2.s390x.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.s390.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.s390x.rpm libxml2-devel-2.9.1-6.el7_2.2.s390.rpm libxml2-devel-2.9.1-6.el7_2.2.s390x.rpm libxml2-python-2.9.1-6.el7_2.2.s390x.rpm
x86_64: libxml2-2.9.1-6.el7_2.2.i686.rpm libxml2-2.9.1-6.el7_2.2.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.2.i686.rpm libxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm libxml2-python-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
aarch64: libxml2-debuginfo-2.9.1-6.el7_2.2.aarch64.rpm libxml2-static-2.9.1-6.el7_2.2.aarch64.rpm
ppc64: libxml2-debuginfo-2.9.1-6.el7_2.2.ppc.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.ppc64.rpm libxml2-static-2.9.1-6.el7_2.2.ppc.rpm libxml2-static-2.9.1-6.el7_2.2.ppc64.rpm
ppc64le: libxml2-debuginfo-2.9.1-6.el7_2.2.ppc64le.rpm libxml2-static-2.9.1-6.el7_2.2.ppc64le.rpm
s390x: libxml2-debuginfo-2.9.1-6.el7_2.2.s390.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.s390x.rpm libxml2-static-2.9.1-6.el7_2.2.s390.rpm libxml2-static-2.9.1-6.el7_2.2.s390x.rpm
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-static-2.9.1-6.el7_2.2.i686.rpm libxml2-static-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libxml2-2.9.1-6.el7_2.2.src.rpm
x86_64: libxml2-2.9.1-6.el7_2.2.i686.rpm libxml2-2.9.1-6.el7_2.2.x86_64.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-devel-2.9.1-6.el7_2.2.i686.rpm libxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm libxml2-python-2.9.1-6.el7_2.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm libxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm libxml2-static-2.9.1-6.el7_2.2.i686.rpm libxml2-static-2.9.1-6.el7_2.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-1819 https://access.redhat.com/security/cve/CVE-2015-5312 https://access.redhat.com/security/cve/CVE-2015-7497 https://access.redhat.com/security/cve/CVE-2015-7498 https://access.redhat.com/security/cve/CVE-2015-7499 https://access.redhat.com/security/cve/CVE-2015-7500 https://access.redhat.com/security/cve/CVE-2015-7941 https://access.redhat.com/security/cve/CVE-2015-7942 https://access.redhat.com/security/cve/CVE-2015-8241 https://access.redhat.com/security/cve/CVE-2015-8242 https://access.redhat.com/security/cve/CVE-2015-8317 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFWZZK6XlSAg2UNWIIRAlx5AKCfIxP9TLM+V/vmQq6MVeUpjiGltgCgnOgZ IOmptwborGrgz5fLqra3STg= =bVgd -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 6) - i386, x86_64
- ============================================================================ Ubuntu Security Notice USN-2834-1 December 14, 2015
libxml2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
libxml2 could be made to crash if it opened a specially crafted file. (CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499,CVE-2015-7500)
Hugh Davenport discovered that libxml2 incorrectly handled certain malformed documents. (CVE-2015-8241, CVE-2015-8242)
Hanno Boeck discovered that libxml2 incorrectly handled certain malformed documents. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-8317)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.10: libxml2 2.9.2+zdfsg1-4ubuntu0.2
Ubuntu 15.04: libxml2 2.9.2+dfsg1-3ubuntu0.2
Ubuntu 14.04 LTS: libxml2 2.9.1+dfsg1-3ubuntu4.6
Ubuntu 12.04 LTS: libxml2 2.7.8.dfsg-5.1ubuntu4.13
After a standard system update you need to reboot your computer to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-03-21-5 OS X El Capitan 10.11.4 and Security Update 2016-002
OS X El Capitan 10.11.4 and Security Update 2016-002 is now available and addresses the following:
apache_mod_php Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .png file may lead to arbitrary code execution Description: Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20. CVE-ID CVE-2015-8126 : Adam Mariš CVE-2015-8472 : Adam Mariš
AppleRAID Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-ID CVE-2016-1733 : Proteas of Qihoo 360 Nirvan Team
AppleRAID Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local user may be able to determine kernel memory layout Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation. CVE-ID CVE-2016-1732 : Proteas of Qihoo 360 Nirvan Team
AppleUSBNetworking Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the parsing of data from USB devices. This issue was addressed through improved input validation. CVE-ID CVE-2016-1734 : Andrea Barisani and Andrej Rosano of Inverse Path
Bluetooth Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1735 : Jeonghoon Shin@A.D.D CVE-2016-1736 : beist and ABH of BoB
Carbon Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .dfont file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2016-1737 : an anonymous researcher
dyld Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An attacker may tamper with code-signed applications to execute arbitrary code in the application's context Description: A code signing verification issue existed in dyld. This issue was addressed with improved validation. CVE-ID CVE-2016-1738 : beist and ABH of BoB
FontParser Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1740 : HappilyCoded (ant4g0nist and r3dsm0k3) working with Trend Micro's Zero Day Initiative (ZDI)
HTTPProtocol Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A remote attacker may be able to execute arbitrary code Description: Multiple vulnerabilities existed in nghttp2 versions prior to 1.6.0, the most serious of which may have led to remote code execution. These were addressed by updating nghttp2 to version 1.6.0. CVE-ID CVE-2015-8659
Intel Graphics Driver Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1743 : Piotr Bania of Cisco Talos CVE-2016-1744 : Ian Beer of Google Project Zero
IOFireWireFamily Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local user may be able to cause a denial of service Description: A null pointer dereference was addressed through improved validation. CVE-ID CVE-2016-1745 : sweetchip of Grayhash
IOGraphics Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-ID CVE-2016-1746 : Peter Pi of Trend Micro working with Trend Micro's Zero Day Initiative (ZDI) CVE-2016-1747 : Juwei Lin of Trend Micro working with Trend Micro's Zero Day Initiative (ZDI)
IOHIDFamily Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to determine kernel memory layout Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1748 : Brandon Azad
IOUSBFamily Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1749 : Ian Beer of Google Project Zero and Juwei Lin of Trend Micro working with Trend Micro's Zero Day Initiative (ZDI)
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed through improved memory management. CVE-ID CVE-2016-1750 : CESG
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A race condition existed during the creation of new processes. This was addressed through improved state handling. CVE-ID CVE-2016-1757 : Ian Beer of Google Project Zero and Pedro Vilaca
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A null pointer dereference was addressed through improved input validation. CVE-ID CVE-2016-1756 : Lufeng Li of Qihoo 360 Vulcan Team
Kernel Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1754 : Lufeng Li of Qihoo 360 Vulcan Team CVE-2016-1755 : Ian Beer of Google Project Zero CVE-2016-1759 : lokihardt
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to determine kernel memory layout Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation. CVE-ID CVE-2016-1758 : Brandon Azad
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple integer overflows were addressed through improved input validation. CVE-ID CVE-2016-1753 : Juwei Lin Trend Micro working with Trend Micro's Zero Day Initiative (ZDI)
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to cause a denial of service Description: A denial of service issue was addressed through improved validation. CVE-ID CVE-2016-1752 : CESG
libxml2 Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2015-1819 CVE-2015-5312 : David Drysdale of Google CVE-2015-7499 CVE-2015-7500 : Kostya Serebryany of Google CVE-2015-7942 : Kostya Serebryany of Google CVE-2015-8035 : gustavo.grieco CVE-2015-8242 : Hugh Davenport CVE-2016-1761 : wol0xff working with Trend Micro's Zero Day Initiative (ZDI) CVE-2016-1762
Messages Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An attacker who is able to bypass Apple's certificate pinning, intercept TLS connections, inject messages, and record encrypted attachment-type messages may be able to read attachments Description: A cryptographic issue was addressed by rejecting duplicate messages on the client. CVE-ID CVE-2016-1788 : Christina Garman, Matthew Green, Gabriel Kaptchuk, Ian Miers, and Michael Rushanan of Johns Hopkins University
Messages Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Clicking a JavaScript link can reveal sensitive user information Description: An issue existed in the processing of JavaScript links. This issue was addressed through improved content security policy checks. CVE-ID CVE-2016-1764 : Matthew Bryan of the Uber Security Team (formerly of Bishop Fox), Joe DeMesy and Shubham Shah of Bishop Fox
NVIDIA Graphics Drivers Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1741 : Ian Beer of Google Project Zero
OpenSSH Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Connecting to a server may leak sensitive user information, such as a client's private keys Description: Roaming, which was on by default in the OpenSSH client, exposed an information leak and a buffer overflow. These issues were addressed by disabling roaming in the client. CVE-ID CVE-2016-0777 : Qualys CVE-2016-0778 : Qualys
OpenSSH Available for: OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5 Impact: Multiple vulnerabilities in LibreSSL Description: Multiple vulnerabilities existed in LibreSSL versions prior to 2.1.8. These were addressed by updating LibreSSL to version 2.1.8. CVE-ID CVE-2015-5333 : Qualys CVE-2015-5334 : Qualys
OpenSSL Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A remote attacker may be able to cause a denial of service Description: A memory leak existed in OpenSSL versions prior to 0.9.8zh. This issue was addressed by updating OpenSSL to version 0.9.8zh. CVE-ID CVE-2015-3195
Python Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .png file may lead to arbitrary code execution Description: Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20. CVE-ID CVE-2014-9495 CVE-2015-0973 CVE-2015-8126 : Adam Mariš CVE-2015-8472 : Adam Mariš
QuickTime Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted FlashPix Bitmap Image may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1767 : Francis Provencher from COSIG CVE-2016-1768 : Francis Provencher from COSIG
QuickTime Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted Photoshop document may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1769 : Francis Provencher from COSIG
Reminders Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Clicking a tel link can make a call without prompting the user Description: A user was not prompted before invoking a call. This was addressed through improved entitlement checks. CVE-ID CVE-2016-1770 : Guillaume Ross of Rapid7 and Laurent Chouinard of Laurent.ca
Ruby Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution Description: An unsafe tainted string usage vulnerability existed in versions prior to 2.0.0-p648. This issue was addressed by updating to version 2.0.0-p648. CVE-ID CVE-2015-7551
Security Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local user may be able to check for the existence of arbitrary files Description: A permissions issue existed in code signing tools. This was addressed though additional ownership checks. CVE-ID CVE-2016-1773 : Mark Mentovai of Google Inc.
Security Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue existed in the ASN.1 decoder. This issue was addressed through improved input validation. CVE-ID CVE-2016-1950 : Francis Gabriel of Quarkslab
Tcl
Available for:
OS X Yosemite v10.10.5 and OS X El Capitan v10.11 to v10.11.3
Impact: Processing a maliciously crafted .png file may lead to
arbitrary code execution
Description: Multiple vulnerabilities existed in libpng versions
prior to 1.6.20. These were addressed by removing libpng.
CVE-ID
CVE-2015-8126 : Adam Mariš
TrueTypeScaler Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation. CVE-ID CVE-2016-1775 : 0x1byte working with Trend Micro's Zero Day Initiative (ZDI)
Wi-Fi Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An attacker with a privileged network position may be able to execute arbitrary code Description: A frame validation and memory corruption issue existed for a given ethertype. This issue was addressed through additional ethertype validation and improved memory handling. CVE-ID CVE-2016-0801 : an anonymous researcher CVE-2016-0802 : an anonymous researcher
OS X El Capitan 10.11.4 includes the security content of Safari 9.1. https://support.apple.com/kb/HT206171
OS X El Capitan v10.11.4 and Security Update 2016-002 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJW8JQFAAoJEBcWfLTuOo7tZSYP/1bHFA1qemkD37uu7nYpk/q6 ARVsPgME1I1+5tOxX0TQJgzMBmdQsKYdsTiLpDk5HTuv+dAMsFfasaUItGk8Sz1w HiYjSfVsxL+Pjz3vK8/4/fsi2lX6472MElRw8gudITOhXtniGcKo/vuA5dB+vM3l Jy1NLHHhZ6BD2t0bBmlz41mZMG3AMxal2wfqE+5LkjUwASzcvC/3B1sh7Fntwyau /71vIgMQ5AaETdgQJAuQivxPyTlFduBRgLjqvPiB9eSK4Ctu5t/hErFIrP2NiDCi UhfZC48XbiRjJfkUsUD/5TIKnI+jkZxOnch9ny32dw2kUIkbIAbqufTkzsMXOpng O+rI93Ni7nfzgI3EkI2bq+C+arOoRiveWuJvc3SMPD5RQHo4NCQVs0ekQJKNHF78 juPnY29n8WMjwLS6Zfm+bH+n8ELIXrmmEscRztK2efa9S7vJe+AgIxx7JE/f8OHF i9K7UQBXFXcpMjXi1aTby/IUnpL5Ny4NVwYwIhctj0Mf6wTH7uf/FMWYIQOXcIfP Izo+GXxNeLd4H2ypZ+UpkZg/Sn2mtCd88wLc96+owlZPBlSqWl3X1wTlp8i5FP2X qlQ7RcTHJDv8jPT/MOfzxEK1n/azp45ahHA0o6nohUdxlA7PLci9vPiJxqKPo/0q VZmOKa8qMxB1L/JmdCqy =mZR+ -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201512-0531", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "icewall federation agent", "scope": "eq", "trust": 1.9, "vendor": "hp", "version": "3.0" }, { "model": "icewall file manager", "scope": "eq", "trust": 1.9, "vendor": "hp", "version": "3.0" }, { "model": "tvos", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "9.1" }, { "model": "libxml2", "scope": "lte", "trust": 1.0, "vendor": "xmlsoft", "version": "2.9.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "15.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "15.10" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "watchos", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "2.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.11.3" }, { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "9.2.1" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "12.04 lts" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "14.04 lts" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "15.04" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "15.10" }, { "model": "libxml2", "scope": "lt", "trust": 0.8, "vendor": "xmlsoft", "version": "2.9.3" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.10.5" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.11 to 10.11.3" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.9.5" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "9.3 (ipad 2 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "9.3 (iphone 4s or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "9.3 (ipod touch first 5 after generation )" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "9.2 (apple tv first 4 generation )" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "2.2 (apple watch edition)" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "2.2 (apple watch hermes)" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "2.2 (apple watch sport)" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "2.2 (apple watch)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 7)" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6)" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 7)" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6)" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 7)" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6.7.z)" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6)" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 7)" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "30" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7" }, { "model": "informix genero", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.32" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "watch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.09" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.211" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.11.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "powerkvm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0" }, { "model": "connections docs ifix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.0.5002" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.08" }, { "model": "informix genero", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.41" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "rational systems tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.0.4" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "connections docs", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.214" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.4" }, { "model": "libxml2", "scope": "ne", "trust": 0.3, "vendor": "xmlsoft", "version": "2.9.3" }, { "model": "connections docs", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.5.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.1" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1" }, { "model": "smartcloud entry fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.19" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "powerkvm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.410" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.08" }, { "model": "rational systems tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.2" }, { "model": "ios beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.24" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.3" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "smartcloud entry appliance fixpac", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "rational systems tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.0.7" }, { "model": "rational systems tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.0.5" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.5" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.213" }, { "model": "ios beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "64" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.219" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "powerkvm sp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "powerkvm build", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.165.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.113" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.4" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.4" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.11" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "powerkvm build", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.165.6" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "40" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "rational systems tester interim fix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.3.0.7" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.010" }, { "model": "informix genero", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.40" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.22" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.4.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.110" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.413" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "9.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "smartcloud entry appliance fixpac", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "powerkvm build", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.165.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "connections docs ifix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.0.7006" }, { "model": "bigfix security compliance analytics", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.8" }, { "model": "smartcloud entry fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.110" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.3" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.10" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.21" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "connections docs", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.6" }, { "model": "informix genero", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.50" }, { "model": "powerkvm build", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.157" }, { "model": "connections docs", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.4" }, { "model": "rational systems tester interim fix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.0.7" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "50" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "powerkvm build", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.12" }, { "model": "connections docs", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "mac os security update", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x2016-0020" }, { "model": "powerkvm build", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.165.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "datapower gateways", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.32" }, { "model": "bigfix security compliance analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.7" }, { "model": "ios beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.44" }, { "model": "connections docs", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.3" }, { "model": "security guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.3" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.4" }, { "model": "libxml2", "scope": "eq", "trust": 0.3, "vendor": "xmlsoft", "version": "2.9.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "watchos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.415" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.34" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.415" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "solaris sru", "scope": "ne", "trust": 0.3, "vendor": "oracle", "version": "11.35.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.0" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.412" }, { "model": "sametime media server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "informix genero", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.30" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.0" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "tvos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "sametime media server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "ios for developer", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "enterprise linux server eus 6.7.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.3.0" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "powerkvm build", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.13" }, { "model": "connections docs", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.5" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.21" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.09" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "connections docs", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.4" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.31" }, { "model": "connections docs ifix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.0.6003" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.218" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.42" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "rational systems tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "connections docs ifix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.0002" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "rational systems tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.0.3" }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.4" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.411" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.3" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "powerkvm build", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.158" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.5" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.01" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" } ], "sources": [ { "db": "BID", "id": "79536" }, { "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "db": "CNNVD", "id": "CNNVD-201512-443" }, { "db": "NVD", "id": "CVE-2015-5312" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.11.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.9.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-5312" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Kostya Serebryany of Google.", "sources": [ { "db": "BID", "id": "79536" } ], "trust": 0.3 }, "cve": "CVE-2015-5312", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-5312", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-83273", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-5312", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201512-443", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-83273", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2015-5312", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-83273" }, { "db": "VULMON", "id": "CVE-2015-5312" }, { "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "db": "CNNVD", "id": "CNNVD-201512-443" }, { "db": "NVD", "id": "CVE-2015-5312" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660. libxml2 is prone to a denial-of-service vulnerability. \nSuccessful exploits may allow an attacker to cause an affected application to consume excessive amounts of CPU, resulting in a denial-of-service condition. \nlibxml2 2.9.2 is vulnerable; other versions may also be affected. It supports multiple encoding formats, XPath analysis, Well-formed and valid verification, etc. The vulnerability is caused by the program not properly restricting entity expansion. Alternatively,\nyou may manually check for software updates by selecting\n\"Settings -\u003e System -\u003e Software Update -\u003e Update Software.\". \n\nTo check the current version of software, select\n\"Settings -\u003e General -\u003e About\". Description:\n\nRed Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library. \n\nThis release of Red Hat JBoss Web Server 3.0.3 serves as a replacement for\nRed Hat JBoss Web Server 3.0.2, and includes bug fixes and enhancements,\nwhich are documented in the Release Notes documented linked to in the\nReferences. (CVE-2015-5312,\nCVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-7942,\nCVE-2015-8035, CVE-2015-8710, CVE-2015-7941, CVE-2015-8241, CVE-2015-8242,\nCVE-2015-8317)\n\n* A session fixation flaw was found in the way Tomcat recycled the\nrequestedSessionSSL field. If at least one web application was configured\nto use the SSL session ID as the HTTP session ID, an attacker could reuse a\npreviously used session ID for further requests. (CVE-2015-5346)\n\n* A CSRF flaw was found in Tomcat\u0027s the index pages for the Manager and\nHost Manager applications. These applications included a valid CSRF token\nwhen issuing a redirect as a result of an unauthenticated request to the\nroot of the web application. This token could then be used by an attacker\nto perform a CSRF attack. (CVE-2015-5351)\n\n* It was found that several Tomcat session persistence mechanisms could\nallow a remote, authenticated user to bypass intended SecurityManager\nrestrictions and execute arbitrary code in a privileged context via a web\napplication that placed a crafted object in a session. (CVE-2016-0714)\n\n* A security manager bypass flaw was found in Tomcat that could allow\nremote, authenticated users to access arbitrary application data,\npotentially resulting in a denial of service. (CVE-2016-0763)\n\n* A use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. (CVE-2015-0209)\n\n* It was found that Tomcat could reveal the presence of a directory even\nwhen that directory was protected by a security constraint. A user could\nmake a request to a directory via a URL not ending with a slash and,\ndepending on whether Tomcat redirected that request, could confirm whether\nthat directory existed. (CVE-2015-5345)\n\n* It was found that Tomcat allowed the StatusManagerServlet to be loaded by\na web application when a security manager was configured. This allowed a\nweb application to list all deployed web applications and expose sensitive\ninformation such as session IDs. Solution:\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files). \n\nAfter installing the updated packages, the httpd daemon will be restarted\nautomatically. JIRA issues fixed (https://issues.jboss.org/):\n\nJWS-271 - User submitted session ID\nJWS-272 - User submitted session ID\nJWS-276 - Welcome File processing refactoring - CVE-2015-5345 low\nJWS-277 - Welcome File processing refactoring - CVE-2015-5345 low\nJWS-303 - Avoid useless session creation for manager webapps - CVE-2015-5351 moderate\nJWS-304 - Restrict another manager servlet - CVE-2016-0706 low\nJWS-349 - Session serialization safety - CVE-2016-0714 moderate\nJWS-350 - Protect ResourceLinkFactory.setGlobalContext() - CVE-2016-0763 moderate\n\n6. \nCVE-ID\nCVE-2016-1722 : Joshua J. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: libxml2 security update\nAdvisory ID: RHSA-2015:2550-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-2550.html\nIssue date: 2015-12-07\nCVE Names: CVE-2015-1819 CVE-2015-5312 CVE-2015-7497 \n CVE-2015-7498 CVE-2015-7499 CVE-2015-7500 \n CVE-2015-7941 CVE-2015-7942 CVE-2015-8241 \n CVE-2015-8242 CVE-2015-8317 \n=====================================================================\n\n1. Summary:\n\nUpdated libxml2 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe libxml2 library is a development toolbox providing the implementation\nof various XML standards. \n\nSeveral denial of service flaws were found in libxml2, a library providing\nsupport for reading, modifying, and writing XML and HTML files. A remote\nattacker could provide a specially crafted XML or HTML file that, when\nprocessed by an application using libxml2, would cause that application to\nuse an excessive amount of CPU, leak potentially sensitive information, or\nin certain cases crash the application. (CVE-2015-1819, CVE-2015-5312,\nCVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941,\nCVE-2015-7942, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957,\nBZ#1281955)\n\nRed Hat would like to thank the GNOME project for reporting CVE-2015-7497,\nCVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,\nand CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the\noriginal reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and\nCVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and\nCVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317. \n\nAll libxml2 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues. The desktop must be\nrestarted (log out, then log back in) for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1211278 - CVE-2015-1819 libxml2: denial of service processing a crafted XML document\n1213957 - libxml2: out-of-bounds memory access when parsing an unclosed HTML comment\n1274222 - CVE-2015-7941 libxml2: Out-of-bounds memory access\n1276297 - CVE-2015-7942 libxml2: heap-based buffer overflow in xmlParseConditionalSections()\n1276693 - CVE-2015-5312 libxml2: CPU exhaustion when processing specially crafted XML input\n1281862 - CVE-2015-7497 libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey\n1281879 - CVE-2015-7498 libxml2: Heap-based buffer overflow in xmlParseXmlDecl\n1281925 - CVE-2015-7499 libxml2: Heap-based buffer overflow in xmlGROW\n1281930 - CVE-2015-8317 libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration\n1281936 - CVE-2015-8241 libxml2: Buffer overread with XML parser in xmlNextChar\n1281943 - CVE-2015-7500 libxml2: Heap buffer overflow in xmlParseMisc\n1281950 - CVE-2015-8242 libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode\n1281955 - libxml2: Multiple out-of-bounds reads in xmlDictComputeFastKey.isra.2 and xmlDictAddString.isra.O\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.2.src.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.2.src.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.2.src.rpm\n\naarch64:\nlibxml2-2.9.1-6.el7_2.2.aarch64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.aarch64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.aarch64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.aarch64.rpm\n\nppc64:\nlibxml2-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-2.9.1-6.el7_2.2.ppc64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.ppc64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.ppc64.rpm\n\nppc64le:\nlibxml2-2.9.1-6.el7_2.2.ppc64le.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc64le.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.ppc64le.rpm\nlibxml2-python-2.9.1-6.el7_2.2.ppc64le.rpm\n\ns390x:\nlibxml2-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-2.9.1-6.el7_2.2.s390x.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.s390x.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.s390x.rpm\nlibxml2-python-2.9.1-6.el7_2.2.s390x.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\naarch64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.aarch64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.aarch64.rpm\n\nppc64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.ppc.rpm\nlibxml2-static-2.9.1-6.el7_2.2.ppc64.rpm\n\nppc64le:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.ppc64le.rpm\nlibxml2-static-2.9.1-6.el7_2.2.ppc64le.rpm\n\ns390x:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.s390x.rpm\nlibxml2-static-2.9.1-6.el7_2.2.s390.rpm\nlibxml2-static-2.9.1-6.el7_2.2.s390x.rpm\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nlibxml2-2.9.1-6.el7_2.2.src.rpm\n\nx86_64:\nlibxml2-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-devel-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-python-2.9.1-6.el7_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nlibxml2-debuginfo-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-debuginfo-2.9.1-6.el7_2.2.x86_64.rpm\nlibxml2-static-2.9.1-6.el7_2.2.i686.rpm\nlibxml2-static-2.9.1-6.el7_2.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-1819\nhttps://access.redhat.com/security/cve/CVE-2015-5312\nhttps://access.redhat.com/security/cve/CVE-2015-7497\nhttps://access.redhat.com/security/cve/CVE-2015-7498\nhttps://access.redhat.com/security/cve/CVE-2015-7499\nhttps://access.redhat.com/security/cve/CVE-2015-7500\nhttps://access.redhat.com/security/cve/CVE-2015-7941\nhttps://access.redhat.com/security/cve/CVE-2015-7942\nhttps://access.redhat.com/security/cve/CVE-2015-8241\nhttps://access.redhat.com/security/cve/CVE-2015-8242\nhttps://access.redhat.com/security/cve/CVE-2015-8317\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFWZZK6XlSAg2UNWIIRAlx5AKCfIxP9TLM+V/vmQq6MVeUpjiGltgCgnOgZ\nIOmptwborGrgz5fLqra3STg=\n=bVgd\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 6) - i386, x86_64\n\n3. ============================================================================\nUbuntu Security Notice USN-2834-1\nDecember 14, 2015\n\nlibxml2 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.10\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nlibxml2 could be made to crash if it opened a specially crafted file. (CVE-2015-5312,\nCVE-2015-7497, CVE-2015-7498, CVE-2015-7499,CVE-2015-7500)\n\nHugh Davenport discovered that libxml2 incorrectly handled certain\nmalformed documents. (CVE-2015-8241,\nCVE-2015-8242)\n\nHanno Boeck discovered that libxml2 incorrectly handled certain\nmalformed documents. This issue only applied\nto Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-8317)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.10:\n libxml2 2.9.2+zdfsg1-4ubuntu0.2\n\nUbuntu 15.04:\n libxml2 2.9.2+dfsg1-3ubuntu0.2\n\nUbuntu 14.04 LTS:\n libxml2 2.9.1+dfsg1-3ubuntu4.6\n\nUbuntu 12.04 LTS:\n libxml2 2.7.8.dfsg-5.1ubuntu4.13\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-03-21-5 OS X El Capitan 10.11.4 and Security Update\n2016-002\n\nOS X El Capitan 10.11.4 and Security Update 2016-002 is now available\nand addresses the following:\n\napache_mod_php\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted .png file may lead to\narbitrary code execution\nDescription: Multiple vulnerabilities existed in libpng versions\nprior to 1.6.20. These were addressed by updating libpng to version\n1.6.20. \nCVE-ID\nCVE-2015-8126 : Adam Mari\u0161\nCVE-2015-8472 : Adam Mari\u0161\n\nAppleRAID\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed through\nimproved input validation. \nCVE-ID\nCVE-2016-1733 : Proteas of Qihoo 360 Nirvan Team\n\nAppleRAID\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A local user may be able to determine kernel memory layout\nDescription: An out-of-bounds read issue existed that led to the\ndisclosure of kernel memory. This was addressed through improved\ninput validation. \nCVE-ID\nCVE-2016-1732 : Proteas of Qihoo 360 Nirvan Team\n\nAppleUSBNetworking\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue existed in the parsing of\ndata from USB devices. This issue was addressed through improved\ninput validation. \nCVE-ID\nCVE-2016-1734 : Andrea Barisani and Andrej Rosano of Inverse Path\n\nBluetooth\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1735 : Jeonghoon Shin@A.D.D\nCVE-2016-1736 : beist and ABH of BoB\n\nCarbon\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted .dfont file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-ID\nCVE-2016-1737 : an anonymous researcher\n\ndyld\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An attacker may tamper with code-signed applications to\nexecute arbitrary code in the application\u0027s context\nDescription: A code signing verification issue existed in dyld. This\nissue was addressed with improved validation. \nCVE-ID\nCVE-2016-1738 : beist and ABH of BoB\n\nFontParser\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed through\nimproved memory handling. \nCVE-ID\nCVE-2016-1740 : HappilyCoded (ant4g0nist and r3dsm0k3) working with\nTrend Micro\u0027s Zero Day Initiative (ZDI)\n\nHTTPProtocol\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A remote attacker may be able to execute arbitrary code\nDescription: Multiple vulnerabilities existed in nghttp2 versions\nprior to 1.6.0, the most serious of which may have led to remote code\nexecution. These were addressed by updating nghttp2 to version 1.6.0. \nCVE-ID\nCVE-2015-8659\n\nIntel Graphics Driver\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1743 : Piotr Bania of Cisco Talos\nCVE-2016-1744 : Ian Beer of Google Project Zero\n\nIOFireWireFamily\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A local user may be able to cause a denial of service\nDescription: A null pointer dereference was addressed through\nimproved validation. \nCVE-ID\nCVE-2016-1745 : sweetchip of Grayhash\n\nIOGraphics\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed through\nimproved input validation. \nCVE-ID\nCVE-2016-1746 : Peter Pi of Trend Micro working with Trend Micro\u0027s\nZero Day Initiative (ZDI)\nCVE-2016-1747 : Juwei Lin of Trend Micro working with Trend Micro\u0027s\nZero Day Initiative (ZDI)\n\nIOHIDFamily\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to determine kernel memory layout\nDescription: A memory corruption issue was addressed through\nimproved memory handling. \nCVE-ID\nCVE-2016-1748 : Brandon Azad\n\nIOUSBFamily\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1749 : Ian Beer of Google Project Zero and Juwei Lin of\nTrend Micro working with Trend Micro\u0027s Zero Day Initiative (ZDI)\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed through improved\nmemory management. \nCVE-ID\nCVE-2016-1750 : CESG\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A race condition existed during the creation of new\nprocesses. This was addressed through improved state handling. \nCVE-ID\nCVE-2016-1757 : Ian Beer of Google Project Zero and Pedro Vilaca\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A null pointer dereference was addressed through\nimproved input validation. \nCVE-ID\nCVE-2016-1756 : Lufeng Li of Qihoo 360 Vulcan Team\n\nKernel\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1754 : Lufeng Li of Qihoo 360 Vulcan Team\nCVE-2016-1755 : Ian Beer of Google Project Zero\nCVE-2016-1759 : lokihardt\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to determine kernel memory layout\nDescription: An out-of-bounds read issue existed that led to the\ndisclosure of kernel memory. This was addressed through improved\ninput validation. \nCVE-ID\nCVE-2016-1758 : Brandon Azad\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple integer overflows were addressed through\nimproved input validation. \nCVE-ID\nCVE-2016-1753 : Juwei Lin Trend Micro working with Trend Micro\u0027s Zero\nDay Initiative (ZDI)\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to cause a denial of service\nDescription: A denial of service issue was addressed through\nimproved validation. \nCVE-ID\nCVE-2016-1752 : CESG\n\nlibxml2\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: Processing maliciously crafted XML may lead to unexpected\napplication termination or arbitrary code execution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2015-1819\nCVE-2015-5312 : David Drysdale of Google\nCVE-2015-7499\nCVE-2015-7500 : Kostya Serebryany of Google\nCVE-2015-7942 : Kostya Serebryany of Google\nCVE-2015-8035 : gustavo.grieco\nCVE-2015-8242 : Hugh Davenport\nCVE-2016-1761 : wol0xff working with Trend Micro\u0027s Zero Day\nInitiative (ZDI)\nCVE-2016-1762\n\nMessages\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An attacker who is able to bypass Apple\u0027s certificate\npinning, intercept TLS connections, inject messages, and record\nencrypted attachment-type messages may be able to read attachments\nDescription: A cryptographic issue was addressed by rejecting\nduplicate messages on the client. \nCVE-ID\nCVE-2016-1788 : Christina Garman, Matthew Green, Gabriel Kaptchuk,\nIan Miers, and Michael Rushanan of Johns Hopkins University\n\nMessages\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Clicking a JavaScript link can reveal sensitive user\ninformation\nDescription: An issue existed in the processing of JavaScript links. \nThis issue was addressed through improved content security policy\nchecks. \nCVE-ID\nCVE-2016-1764 : Matthew Bryan of the Uber Security Team (formerly of\nBishop Fox), Joe DeMesy and Shubham Shah of Bishop Fox\n\nNVIDIA Graphics Drivers\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1741 : Ian Beer of Google Project Zero\n\nOpenSSH\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: Connecting to a server may leak sensitive user information,\nsuch as a client\u0027s private keys\nDescription: Roaming, which was on by default in the OpenSSH client,\nexposed an information leak and a buffer overflow. These issues were\naddressed by disabling roaming in the client. \nCVE-ID\nCVE-2016-0777 : Qualys\nCVE-2016-0778 : Qualys\n\nOpenSSH\nAvailable for: OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5\nImpact: Multiple vulnerabilities in LibreSSL\nDescription: Multiple vulnerabilities existed in LibreSSL versions\nprior to 2.1.8. These were addressed by updating LibreSSL to version\n2.1.8. \nCVE-ID\nCVE-2015-5333 : Qualys\nCVE-2015-5334 : Qualys\n\nOpenSSL\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A memory leak existed in OpenSSL versions prior to\n0.9.8zh. This issue was addressed by updating OpenSSL to version\n0.9.8zh. \nCVE-ID\nCVE-2015-3195\n\nPython\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted .png file may lead to\narbitrary code execution\nDescription: Multiple vulnerabilities existed in libpng versions\nprior to 1.6.20. These were addressed by updating libpng to version\n1.6.20. \nCVE-ID\nCVE-2014-9495\nCVE-2015-0973\nCVE-2015-8126 : Adam Mari\u0161\nCVE-2015-8472 : Adam Mari\u0161\n\nQuickTime\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted FlashPix Bitmap Image may\nlead to unexpected application termination or arbitrary code\nexecution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1767 : Francis Provencher from COSIG\nCVE-2016-1768 : Francis Provencher from COSIG\n\nQuickTime\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted Photoshop document may lead\nto unexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1769 : Francis Provencher from COSIG\n\nReminders\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Clicking a tel link can make a call without prompting the\nuser\nDescription: A user was not prompted before invoking a call. This\nwas addressed through improved entitlement checks. \nCVE-ID\nCVE-2016-1770 : Guillaume Ross of Rapid7 and Laurent Chouinard of\nLaurent.ca\n\nRuby\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A local attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: An unsafe tainted string usage vulnerability existed in\nversions prior to 2.0.0-p648. This issue was addressed by updating to\nversion 2.0.0-p648. \nCVE-ID\nCVE-2015-7551\n\nSecurity\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A local user may be able to check for the existence of\narbitrary files\nDescription: A permissions issue existed in code signing tools. This\nwas addressed though additional ownership checks. \nCVE-ID\nCVE-2016-1773 : Mark Mentovai of Google Inc. \n\nSecurity\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted certificate may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the ASN.1 decoder. \nThis issue was addressed through improved input validation. \nCVE-ID\nCVE-2016-1950 : Francis Gabriel of Quarkslab\n\nTcl\nAvailable for: \nOS X Yosemite v10.10.5 and OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted .png file may lead to\narbitrary code execution\nDescription: Multiple vulnerabilities existed in libpng versions\nprior to 1.6.20. These were addressed by removing libpng. \nCVE-ID\nCVE-2015-8126 : Adam Mari\u0161\n\nTrueTypeScaler\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nfont files. This issue was addressed through improved input\nvalidation. \nCVE-ID\nCVE-2016-1775 : 0x1byte working with Trend Micro\u0027s Zero Day\nInitiative (ZDI)\n\nWi-Fi\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An attacker with a privileged network position may be able\nto execute arbitrary code\nDescription: A frame validation and memory corruption issue existed\nfor a given ethertype. This issue was addressed through additional\nethertype validation and improved memory handling. \nCVE-ID\nCVE-2016-0801 : an anonymous researcher\nCVE-2016-0802 : an anonymous researcher\n\nOS X El Capitan 10.11.4 includes the security content of Safari 9.1. \nhttps://support.apple.com/kb/HT206171\n\nOS X El Capitan v10.11.4 and Security Update 2016-002 may be obtained\nfrom the Mac App Store or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\nVZmOKa8qMxB1L/JmdCqy\n=mZR+\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2015-5312" }, { "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "db": "BID", "id": "79536" }, { "db": "VULHUB", "id": "VHN-83273" }, { "db": "VULMON", "id": "CVE-2015-5312" }, { "db": "PACKETSTORM", "id": "136344" }, { "db": "PACKETSTORM", "id": "137101" }, { "db": "PACKETSTORM", "id": "136343" }, { "db": "PACKETSTORM", "id": "134655" }, { "db": "PACKETSTORM", "id": "134651" }, { "db": "PACKETSTORM", "id": "134787" }, { "db": "PACKETSTORM", "id": "136346" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-5312", "trust": 3.6 }, { "db": "BID", "id": "79536", "trust": 2.1 }, { "db": "SECTRACK", "id": "1034243", "trust": 1.8 }, { "db": "JVN", "id": "JVNVU97668313", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-006431", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201512-443", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2023.3732", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "134787", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "134651", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "135395", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-83273", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-5312", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136344", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137101", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136343", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "134655", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136346", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-83273" }, { "db": "VULMON", "id": "CVE-2015-5312" }, { "db": "BID", "id": "79536" }, { "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "db": "PACKETSTORM", "id": "136344" }, { "db": "PACKETSTORM", "id": "137101" }, { "db": "PACKETSTORM", "id": "136343" }, { "db": "PACKETSTORM", "id": "134655" }, { "db": "PACKETSTORM", "id": "134651" }, { "db": "PACKETSTORM", "id": "134787" }, { "db": "PACKETSTORM", "id": "136346" }, { "db": "CNNVD", "id": "CNNVD-201512-443" }, { "db": "NVD", "id": "CVE-2015-5312" } ] }, "id": "VAR-201512-0531", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-83273" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:19:31.632000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2016-03-21-1 iOS 9.3", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00000.html" }, { "title": "APPLE-SA-2016-03-21-2 watchOS 2.2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00001.html" }, { "title": "APPLE-SA-2016-03-21-3 tvOS 9.2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00002.html" }, { "title": "APPLE-SA-2016-03-21-5 OS X El Capitan 10.11.4 and Security Update 2016-002", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00004.html" }, { "title": "HT206169", "trust": 0.8, "url": "https://support.apple.com/en-us/ht206169" }, { "title": "HT206166", "trust": 0.8, "url": "https://support.apple.com/en-us/ht206166" }, { "title": "HT206167", "trust": 0.8, "url": "https://support.apple.com/en-us/ht206167" }, { "title": "HT206168", "trust": 0.8, "url": "https://support.apple.com/en-us/ht206168" }, { "title": "HT206166", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht206166" }, { "title": "HT206167", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht206167" }, { "title": "HT206168", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht206168" }, { "title": "HT206169", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht206169" }, { "title": "CVE-2015-5312 Another entity expansion issue", "trust": 0.8, "url": "https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e" }, { "title": "Bug 1276693", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "title": "RHSA-2015:2549", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2015-2549.html" }, { "title": "RHSA-2015:2550", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2015-2550.html" }, { "title": "TLSA-2016-3", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2016/tlsa-2016-3j.html" }, { "title": "USN-2834-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-2834-1/" }, { "title": "v2.9.3: Nov 20 2015", "trust": 0.8, "url": "http://xmlsoft.org/news.html" }, { "title": "libxml2\u0027xmlStringLenDecodeEntities\u0027 Fixes for function resource management error vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=59232" }, { "title": "Red Hat: Moderate: libxml2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152549 - security advisory" }, { "title": "Red Hat: Moderate: libxml2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152550 - security advisory" }, { "title": "Red Hat: CVE-2015-5312", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-5312" }, { "title": "Ubuntu Security Notice: libxml2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2834-1" }, { "title": "Apple: tvOS 9.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=ce338ecd7a3c82e55bcf20e44e532eea" }, { "title": "Debian CVElist Bug Report Logs: CVE-2015-8035: DoS with XZ compression support loop", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a019ec3e62995ba6fccfa99991a69e8e" }, { "title": "Debian CVElist Bug Report Logs: libxml2: CVE-2015-8241: Buffer overread with XML parser in xmlNextChar", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=922e5d3f7941ba5ce004a1df5d62804d" }, { "title": "Debian CVElist Bug Report Logs: libxml2: CVE-2015-7942: heap-buffer-overflow in xmlParseConditionalSections", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=b43558695a2829b2e8d380a917f49836" }, { "title": "Debian CVElist Bug Report Logs: libxml2: CVE-2015-1819: denial of service processing a crafted XML document", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=d4df89c444b497f8334824cafc13f268" }, { "title": "Debian CVElist Bug Report Logs: libxml2: out-of-bounds read", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7cf75e4a67dc759cf112b117265731c9" }, { "title": "Debian CVElist Bug Report Logs: libxml2: parsing an unclosed comment can result in `Conditional jump or move depends on uninitialised value(s)` and unsafe memory access", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2e6915a419592c0eb35235af4b02c926" }, { "title": "Apple: watchOS 2.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=0cbe3084baf2e465ecd2cc68ad686a9a" }, { "title": "Debian Security Advisories: DSA-3430-1 libxml2 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=b5464377ed0e849a889195e29c21e27c" }, { "title": "Apple: iOS 9.3", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=3ae8bd7fcbbf51e9c7fe356687ecd0cf" }, { "title": "Amazon Linux AMI: ALAS-2015-628", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-628" }, { "title": "Apple: OS X El Capitan v10.11.4 and Security Update 2016-002", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=ef054ba76412200e34091eb91c38c281" }, { "title": "Amazon Linux 2: ALAS2-2019-1220", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1220" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=435ed9abc2fb1e74ce2a69605a01e326" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=eb439566c9130adc92d21bc093204cf8" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-5312" }, { "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "db": "CNNVD", "id": "CNNVD-201512-443" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-83273" }, { "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "db": "NVD", "id": "CVE-2015-5312" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://rhn.redhat.com/errata/rhsa-2015-2549.html" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "trust": 2.1, "url": "http://xmlsoft.org/news.html" }, { "trust": 2.1, "url": "https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2015-2550.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2016-1089.html" }, { "trust": 1.9, "url": "http://www.ubuntu.com/usn/usn-2834-1" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1034243" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/79536" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00000.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00001.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00002.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00004.html" }, { "trust": 1.8, "url": "http://www.debian.org/security/2015/dsa-3430" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/201701-37" }, { "trust": 1.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "trust": 1.8, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04944172" }, { "trust": 1.8, "url": "https://support.apple.com/ht206166" }, { "trust": 1.8, "url": "https://support.apple.com/ht206167" }, { "trust": 1.8, "url": "https://support.apple.com/ht206168" }, { "trust": 1.8, "url": "https://support.apple.com/ht206169" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5312" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97668313/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-5312" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7499" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8242" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5312" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7500" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7942" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.3732" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2015-5312" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8035" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1819" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7498" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8241" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7497" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8317" }, { "trust": 0.3, "url": "http://www.pcre.org/" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04944172" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023350" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023873" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023983" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981747" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972720" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?rs=630\u0026uid=swg21973201" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975225" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975975" }, { "trust": 0.3, "url": "swg21979513" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979767" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982607" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985337" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-2834-1/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8659" }, { "trust": 0.3, "url": "https://gpgtools.org" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0801" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1740" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0802" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-7941" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-8241" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-7942" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7941" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-7500" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-7499" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-7497" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-8242" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-8317" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-7498" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1751" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1753" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1750" }, { "trust": 0.2, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1752" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1754" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1748" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=145382616617563\u0026amp;w=2" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/399.html" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=42279" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2834-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1755" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1784" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1950" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1762" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1775" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1783" }, { "trust": 0.1, "url": "https://issues.jboss.org/):" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0763" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3/html-single/3.0.3_release_notes/index.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0706" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5345" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0714" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0209" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5346" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-0714" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0209" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8710" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5351" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-0706" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=webserver\u0026version=3.0.3" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-8035" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-8710" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-5346" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-5351" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-5345" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-0763" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7995" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1725" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1727" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1720" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1726" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1724" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1721" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1723" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1722" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1717" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1719" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-1819" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.9.2+dfsg1-3ubuntu0.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.9.1+dfsg1-3ubuntu4.6" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.13" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libxml2/2.9.2+zdfsg1-4ubuntu0.2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0777" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8472" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3195" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8126" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht206171" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1732" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9495" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1734" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5334" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1733" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1736" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1735" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0778" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5333" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1737" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0973" } ], "sources": [ { "db": "VULHUB", "id": "VHN-83273" }, { "db": "VULMON", "id": "CVE-2015-5312" }, { "db": "BID", "id": "79536" }, { "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "db": "PACKETSTORM", "id": "136344" }, { "db": "PACKETSTORM", "id": "137101" }, { "db": "PACKETSTORM", "id": "136343" }, { "db": "PACKETSTORM", "id": "134655" }, { "db": "PACKETSTORM", "id": "134651" }, { "db": "PACKETSTORM", "id": "134787" }, { "db": "PACKETSTORM", "id": "136346" }, { "db": "CNNVD", "id": "CNNVD-201512-443" }, { "db": "NVD", "id": "CVE-2015-5312" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-83273" }, { "db": "VULMON", "id": "CVE-2015-5312" }, { "db": "BID", "id": "79536" }, { "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "db": "PACKETSTORM", "id": "136344" }, { "db": "PACKETSTORM", "id": "137101" }, { "db": "PACKETSTORM", "id": "136343" }, { "db": "PACKETSTORM", "id": "134655" }, { "db": "PACKETSTORM", "id": "134651" }, { "db": "PACKETSTORM", "id": "134787" }, { "db": "PACKETSTORM", "id": "136346" }, { "db": "CNNVD", "id": "CNNVD-201512-443" }, { "db": "NVD", "id": "CVE-2015-5312" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-12-15T00:00:00", "db": "VULHUB", "id": "VHN-83273" }, { "date": "2015-12-15T00:00:00", "db": "VULMON", "id": "CVE-2015-5312" }, { "date": "2015-12-17T00:00:00", "db": "BID", "id": "79536" }, { "date": "2015-12-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "date": "2016-03-22T15:12:44", "db": "PACKETSTORM", "id": "136344" }, { "date": "2016-05-17T23:47:44", "db": "PACKETSTORM", "id": "137101" }, { "date": "2016-03-22T15:09:54", "db": "PACKETSTORM", "id": "136343" }, { "date": "2015-12-07T16:37:21", "db": "PACKETSTORM", "id": "134655" }, { "date": "2015-12-07T16:36:51", "db": "PACKETSTORM", "id": "134651" }, { "date": "2015-12-14T16:40:43", "db": "PACKETSTORM", "id": "134787" }, { "date": "2016-03-22T15:18:02", "db": "PACKETSTORM", "id": "136346" }, { "date": "2015-12-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201512-443" }, { "date": "2015-12-15T21:59:00.113000", "db": "NVD", "id": "CVE-2015-5312" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-08T00:00:00", "db": "VULHUB", "id": "VHN-83273" }, { "date": "2019-03-08T00:00:00", "db": "VULMON", "id": "CVE-2015-5312" }, { "date": "2016-07-22T17:00:00", "db": "BID", "id": "79536" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006431" }, { "date": "2023-06-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201512-443" }, { "date": "2019-03-08T16:06:36.980000", "db": "NVD", "id": "CVE-2015-5312" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "134655" }, { "db": "PACKETSTORM", "id": "134651" }, { "db": "CNNVD", "id": "CNNVD-201512-443" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "libxml2 of parser.c of xmlStringLenDecodeEntities Service disruption in functions (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-006431" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201512-443" } ], "trust": 0.6 } }
wid-sec-w-2023-1614
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Tenable Nessus Network Monitor ist eine L\u00f6sung zur Inventarisierung und \u00dcberwachung von Netzwerkger\u00e4ten und den genutzten Protokollen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1614 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1614.json" }, { "category": "self", "summary": "WID-SEC-2023-1614 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1614" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2023-34 vom 2023-10-25", "url": "https://de.tenable.com/security/tns-2023-34" }, { "category": "external", "summary": "Tenable Security Advisory vom 2023-06-29", "url": "https://de.tenable.com/security/tns-2023-23" } ], "source_lang": "en-US", "title": "Tenable Security Nessus Network Monitor: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-25T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:33:55.765+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1614", "initial_release_date": "2023-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-03T22:00:00.000+00:00", "number": "2", "summary": "Produkt berichtigt" }, { "date": "2023-10-25T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Tenable aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product": { "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product_id": "T028403", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:6.2.2" } } } ], "category": "vendor", "name": "Tenable Security" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-31147", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31147" }, { "cve": "CVE-2023-31130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31124", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31124" }, { "cve": "CVE-2023-29469", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-29469" }, { "cve": "CVE-2023-28484", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28484" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1255", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-1255" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2022-4904", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-4904" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-31160", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-31160" }, { "cve": "CVE-2022-29824", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-29824" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-23395", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23395" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23308" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2021-45346", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-45346" }, { "cve": "CVE-2021-3672", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3672" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3541", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3541" }, { "cve": "CVE-2021-3537", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3537" }, { "cve": "CVE-2021-3518", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3518" }, { "cve": "CVE-2021-3517", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3517" }, { "cve": "CVE-2021-31239", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-31239" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-20227", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-20227" }, { "cve": "CVE-2020-9327", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-9327" }, { "cve": "CVE-2020-7595", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-7595" }, { "cve": "CVE-2020-35527", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35527" }, { "cve": "CVE-2020-35525", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35525" }, { "cve": "CVE-2020-24977", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-24977" }, { "cve": "CVE-2020-15358", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-15358" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-13871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13871" }, { "cve": "CVE-2020-13632", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13632" }, { "cve": "CVE-2020-13631", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13631" }, { "cve": "CVE-2020-13630", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13630" }, { "cve": "CVE-2020-13435", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13435" }, { "cve": "CVE-2020-13434", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13434" }, { "cve": "CVE-2020-11656", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11656" }, { "cve": "CVE-2020-11655", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11655" }, { "cve": "CVE-2019-9937", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9937" }, { "cve": "CVE-2019-9936", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9936" }, { "cve": "CVE-2019-8457", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-8457" }, { "cve": "CVE-2019-5815", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-5815" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2019-20388", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20388" }, { "cve": "CVE-2019-20218", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20218" }, { "cve": "CVE-2019-19959", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19959" }, { "cve": "CVE-2019-19956", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19956" }, { "cve": "CVE-2019-19926", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19926" }, { "cve": "CVE-2019-19925", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19925" }, { "cve": "CVE-2019-19924", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19924" }, { "cve": "CVE-2019-19923", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19923" }, { "cve": "CVE-2019-19880", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19880" }, { "cve": "CVE-2019-19646", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19646" }, { "cve": "CVE-2019-19645", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19645" }, { "cve": "CVE-2019-19603", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19603" }, { "cve": "CVE-2019-19317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19317" }, { "cve": "CVE-2019-19244", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19244" }, { "cve": "CVE-2019-19242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19242" }, { "cve": "CVE-2019-16168", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-16168" }, { "cve": "CVE-2019-13118", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13118" }, { "cve": "CVE-2019-13117", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13117" }, { "cve": "CVE-2019-12900", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-12900" }, { "cve": "CVE-2019-11068", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-11068" }, { "cve": "CVE-2018-9251", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-9251" }, { "cve": "CVE-2018-14567", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14567" }, { "cve": "CVE-2018-14404", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14404" }, { "cve": "CVE-2017-9050", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9050" }, { "cve": "CVE-2017-9049", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9049" }, { "cve": "CVE-2017-9048", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9048" }, { "cve": "CVE-2017-9047", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9047" }, { "cve": "CVE-2017-8872", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-8872" }, { "cve": "CVE-2017-7376", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7376" }, { "cve": "CVE-2017-7375", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7375" }, { "cve": "CVE-2017-5969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5969" }, { "cve": "CVE-2017-5130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5130" }, { "cve": "CVE-2017-5029", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5029" }, { "cve": "CVE-2017-18258", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-18258" }, { "cve": "CVE-2017-16932", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16932" }, { "cve": "CVE-2017-16931", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16931" }, { "cve": "CVE-2017-15412", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-15412" }, { "cve": "CVE-2017-1000381", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000381" }, { "cve": "CVE-2017-1000061", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000061" }, { "cve": "CVE-2016-9598", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9598" }, { "cve": "CVE-2016-9597", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9597" }, { "cve": "CVE-2016-9596", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9596" }, { "cve": "CVE-2016-5180", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5180" }, { "cve": "CVE-2016-5131", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5131" }, { "cve": "CVE-2016-4658", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4658" }, { "cve": "CVE-2016-4609", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4609" }, { "cve": "CVE-2016-4607", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4607" }, { "cve": "CVE-2016-4483", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4483" }, { "cve": "CVE-2016-4449", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4449" }, { "cve": "CVE-2016-4448", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4448" }, { "cve": "CVE-2016-4447", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4447" }, { "cve": "CVE-2016-3709", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3709" }, { "cve": "CVE-2016-3705", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3705" }, { "cve": "CVE-2016-3627", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3627" }, { "cve": "CVE-2016-3189", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3189" }, { "cve": "CVE-2016-2073", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-2073" }, { "cve": "CVE-2016-1840", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1840" }, { "cve": "CVE-2016-1839", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1839" }, { "cve": "CVE-2016-1838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1838" }, { "cve": "CVE-2016-1837", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1837" }, { "cve": "CVE-2016-1836", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1836" }, { "cve": "CVE-2016-1834", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1834" }, { "cve": "CVE-2016-1833", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1833" }, { "cve": "CVE-2016-1762", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1762" }, { "cve": "CVE-2016-1684", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1684" }, { "cve": "CVE-2016-1683", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1683" }, { "cve": "CVE-2015-9019", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-9019" }, { "cve": "CVE-2015-8806", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8806" }, { "cve": "CVE-2015-8710", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8710" }, { "cve": "CVE-2015-8317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8317" }, { "cve": "CVE-2015-8242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8242" }, { "cve": "CVE-2015-8241", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8241" }, { "cve": "CVE-2015-8035", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8035" }, { "cve": "CVE-2015-7995", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7995" }, { "cve": "CVE-2015-7942", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7942" }, { "cve": "CVE-2015-7941", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7941" }, { "cve": "CVE-2015-7500", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7500" }, { "cve": "CVE-2015-7499", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7499" }, { "cve": "CVE-2015-7498", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7498" }, { "cve": "CVE-2015-7497", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7497" }, { "cve": "CVE-2015-5312", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-5312" }, { "cve": "CVE-2014-3660", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2014-3660" }, { "cve": "CVE-2013-4520", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-4520" }, { "cve": "CVE-2013-2877", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-2877" }, { "cve": "CVE-2013-1969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-1969" }, { "cve": "CVE-2013-0339", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0339" }, { "cve": "CVE-2013-0338", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0338" }, { "cve": "CVE-2012-6139", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-6139" }, { "cve": "CVE-2012-5134", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-5134" }, { "cve": "CVE-2012-2871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2871" }, { "cve": "CVE-2012-2870", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2870" }, { "cve": "CVE-2012-0841", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-0841" }, { "cve": "CVE-2011-3970", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-3970" }, { "cve": "CVE-2011-1944", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1944" }, { "cve": "CVE-2011-1202", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1202" }, { "cve": "CVE-2010-4494", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4494" }, { "cve": "CVE-2010-4008", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4008" } ] }
gsd-2015-5312
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2015-5312", "description": "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.", "id": "GSD-2015-5312", "references": [ "https://www.suse.com/security/cve/CVE-2015-5312.html", "https://www.debian.org/security/2015/dsa-3430", "https://access.redhat.com/errata/RHSA-2016:1089", "https://access.redhat.com/errata/RHSA-2015:2550", "https://access.redhat.com/errata/RHSA-2015:2549", "https://ubuntu.com/security/CVE-2015-5312", "https://advisories.mageia.org/CVE-2015-5312.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-5312.html", "https://linux.oracle.com/cve/CVE-2015-5312.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "affected": [ { "package": { "ecosystem": "RubyGems", "name": "nokogiri", "purl": "pkg:gem/nokogiri" } } ], "aliases": [ "CVE-2015-5312", "GHSA-xjqg-9jvg-fgx2" ], "details": "Nokogiri version 1.6.7.1 has been released, pulling in several upstream\npatches to the vendored libxml2 to address the following CVEs:\n\nCVE-2015-5312\nCVSS v2 Base Score: 7.1 (HIGH)\nThe xmlStringLenDecodeEntities function in parser.c in libxml2\nbefore 2.9.3 does not properly prevent entity expansion, which\nallows context-dependent attackers to cause a denial of\nservice (CPU consumption) via crafted XML data, a different\nvulnerability than CVE-2014-3660.\n\nCVE-2015-7497\nCVSS v2 Base Score: 5.0 (MEDIUM)\nHeap-based buffer overflow in the xmlDictComputeFastQKey\nfunction in dict.c in libxml2 before 2.9.3 allows\ncontext-dependent attackers to cause a denial of service via\nunspecified vectors.\n\nCVE-2015-7498\nCVSS v2 Base Score: 5.0 (MEDIUM)\nHeap-based buffer overflow in the xmlParseXmlDecl function in\nparser.c in libxml2 before 2.9.3 allows context-dependent\nattackers to cause a denial of service via unspecified vectors\nrelated to extracting errors after an encoding conversion\nfailure.\n\nCVE-2015-7499\nCVSS v2 Base Score: 5.0 (MEDIUM)\nHeap-based buffer overflow in the xmlGROW function in parser.c\nin libxml2 before 2.9.3 allows context-dependent attackers to\nobtain sensitive process memory information via unspecified\nvectors.\n\nCVE-2015-7500\nCVSS v2 Base Score: 5.0 (MEDIUM)\nThe xmlParseMisc function in parser.c in libxml2 before 2.9.3\nallows context-dependent attackers to cause a denial of\nservice (out-of-bounds heap read) via unspecified vectors\nrelated to incorrect entities boundaries and start tags.\n\nCVE-2015-8241\nCVSS v2 Base Score: 6.4 (MEDIUM)\nThe xmlNextChar function in libxml2 2.9.2 does not properly\ncheck the state, which allows context-dependent attackers to\ncause a denial of service (heap-based buffer over-read and\napplication crash) or obtain sensitive information via crafted\nXML data.\n\nCVE-2015-8242\nCVSS v2 Base Score: 5.8 (MEDIUM)\nThe xmlSAX2TextNode function in SAX2.c in the push interface in\nthe HTML parser in libxml2 before 2.9.3 allows\ncontext-dependent attackers to cause a denial of\nservice (stack-based buffer over-read and application crash) or\nobtain sensitive information via crafted XML data.\n\nCVE-2015-8317\nCVSS v2 Base Score: 5.0 (MEDIUM)\nThe xmlParseXMLDecl function in parser.c in libxml2 before\n2.9.3 allows context-dependent attackers to obtain sensitive\ninformation via an (1) unterminated encoding value or (2)\nincomplete XML declaration in XML data, which triggers an\nout-of-bounds heap read.\n", "id": "GSD-2015-5312", "modified": "2015-12-15T00:00:00.000Z", "published": "2015-12-15T00:00:00.000Z", "references": [ { "type": "WEB", "url": "https://groups.google.com/forum/#!topic/ruby-security-ann/aSbgDiwb24s" }, { "type": "WEB", "url": "https://github.com/sparklemotion/nokogiri/pull/1378" }, { "type": "WEB", "url": "https://github.com/sparklemotion/nokogiri/commit/4205af1a2a546f79d1b48df2ad8b27299c0099c5" } ], "related": [ "CVE-2015-7497", "CVE-2015-7498", "CVE-2015-7499", "CVE-2015-7500", "CVE-2015-8241", "CVE-2015-8242", "CVE-2015-8317" ], "schema_version": "1.4.0", "severity": [ { "score": 7.1, "type": "CVSS_V2" } ], "summary": "Nokogiri gem contains several vulnerabilities in libxml2" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5312", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://xmlsoft.org/news.html", "refsource": "MISC", "url": "http://xmlsoft.org/news.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "name": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html" }, { "name": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html" }, { "name": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html" }, { "name": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "name": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-2549.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-2550.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1089.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "name": "http://www.debian.org/security/2015/dsa-3430", "refsource": "MISC", "url": "http://www.debian.org/security/2015/dsa-3430" }, { "name": "http://www.securityfocus.com/bid/79536", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/79536" }, { "name": "http://www.securitytracker.com/id/1034243", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1034243" }, { "name": "http://www.ubuntu.com/usn/USN-2834-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e", "refsource": "MISC", "url": "https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "name": "https://security.gentoo.org/glsa/201701-37", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "https://support.apple.com/HT206166", "refsource": "MISC", "url": "https://support.apple.com/HT206166" }, { "name": "https://support.apple.com/HT206167", "refsource": "MISC", "url": "https://support.apple.com/HT206167" }, { "name": "https://support.apple.com/HT206168", "refsource": "MISC", "url": "https://support.apple.com/HT206168" }, { "name": "https://support.apple.com/HT206169", "refsource": "MISC", "url": "https://support.apple.com/HT206169" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" } ] } }, "github.com/rubysec/ruby-advisory-db": { "cve": "2015-5312", "cvss_v2": 7.1, "date": "2015-12-15", "description": "Nokogiri version 1.6.7.1 has been released, pulling in several upstream\npatches to the vendored libxml2 to address the following CVEs:\n\nCVE-2015-5312\nCVSS v2 Base Score: 7.1 (HIGH)\nThe xmlStringLenDecodeEntities function in parser.c in libxml2\nbefore 2.9.3 does not properly prevent entity expansion, which\nallows context-dependent attackers to cause a denial of\nservice (CPU consumption) via crafted XML data, a different\nvulnerability than CVE-2014-3660.\n\nCVE-2015-7497\nCVSS v2 Base Score: 5.0 (MEDIUM)\nHeap-based buffer overflow in the xmlDictComputeFastQKey\nfunction in dict.c in libxml2 before 2.9.3 allows\ncontext-dependent attackers to cause a denial of service via\nunspecified vectors.\n\nCVE-2015-7498\nCVSS v2 Base Score: 5.0 (MEDIUM)\nHeap-based buffer overflow in the xmlParseXmlDecl function in\nparser.c in libxml2 before 2.9.3 allows context-dependent\nattackers to cause a denial of service via unspecified vectors\nrelated to extracting errors after an encoding conversion\nfailure.\n\nCVE-2015-7499\nCVSS v2 Base Score: 5.0 (MEDIUM)\nHeap-based buffer overflow in the xmlGROW function in parser.c\nin libxml2 before 2.9.3 allows context-dependent attackers to\nobtain sensitive process memory information via unspecified\nvectors.\n\nCVE-2015-7500\nCVSS v2 Base Score: 5.0 (MEDIUM)\nThe xmlParseMisc function in parser.c in libxml2 before 2.9.3\nallows context-dependent attackers to cause a denial of\nservice (out-of-bounds heap read) via unspecified vectors\nrelated to incorrect entities boundaries and start tags.\n\nCVE-2015-8241\nCVSS v2 Base Score: 6.4 (MEDIUM)\nThe xmlNextChar function in libxml2 2.9.2 does not properly\ncheck the state, which allows context-dependent attackers to\ncause a denial of service (heap-based buffer over-read and\napplication crash) or obtain sensitive information via crafted\nXML data.\n\nCVE-2015-8242\nCVSS v2 Base Score: 5.8 (MEDIUM)\nThe xmlSAX2TextNode function in SAX2.c in the push interface in\nthe HTML parser in libxml2 before 2.9.3 allows\ncontext-dependent attackers to cause a denial of\nservice (stack-based buffer over-read and application crash) or\nobtain sensitive information via crafted XML data.\n\nCVE-2015-8317\nCVSS v2 Base Score: 5.0 (MEDIUM)\nThe xmlParseXMLDecl function in parser.c in libxml2 before\n2.9.3 allows context-dependent attackers to obtain sensitive\ninformation via an (1) unterminated encoding value or (2)\nincomplete XML declaration in XML data, which triggers an\nout-of-bounds heap read.\n", "gem": "nokogiri", "ghsa": "xjqg-9jvg-fgx2", "patched_versions": [ "\u003e= 1.6.7.1" ], "related": { "cve": [ "2015-7497", "2015-7498", "2015-7499", "2015-7500", "2015-8241", "2015-8242", "2015-8317" ], "url": [ "https://github.com/sparklemotion/nokogiri/pull/1378", "https://github.com/sparklemotion/nokogiri/commit/4205af1a2a546f79d1b48df2ad8b27299c0099c5" ] }, "title": "Nokogiri gem contains several vulnerabilities in libxml2", "unaffected_versions": [ "\u003c 1.6.0" ], "url": "https://groups.google.com/forum/#!topic/ruby-security-ann/aSbgDiwb24s" }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=1.6.0.rc1 \u003c1.6.7.1", "affected_versions": "All versions starting from 1.6.0.rc1 before 1.6.7.1", "credit": "Lars Kanis", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "cwe_ids": [ "CWE-1035", "CWE-399", "CWE-937" ], "date": "2019-03-08", "description": "Several vulnerabilities were discovered in the libxml2 library that this package gem depends on.", "fixed_versions": [ "1.6.7.1" ], "identifier": "CVE-2015-5312", "identifiers": [ "CVE-2015-5312" ], "not_impacted": "All versions before 1.6.0.rc1, all versions starting from 1.6.7.1", "package_slug": "gem/nokogiri", "pubdate": "2015-12-15", "solution": "Upgrade to version 1.6.7.1 or above.", "title": "Vulnerabilities in libxml2", "urls": [ "https://github.com/sparklemotion/nokogiri/commit/4205af1a2a546f79d1b48df2ad8b27299c0099c5", "https://github.com/sparklemotion/nokogiri/pull/1378" ], "uuid": "1eafa71e-c497-4a77-a6a9-c81ab5423a5f" }, { "affected_range": "(,2.9.2]", "affected_versions": "All versions up to 2.9.2", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2019-03-08", "description": "The xmlStringLenDecodeEntities function in parser.c in libxml2 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.", "fixed_versions": [], "identifier": "CVE-2015-5312", "identifiers": [ "CVE-2015-5312" ], "not_impacted": "", "package_slug": "nuget/libxml2", "pubdate": "2015-12-15", "solution": "Unfortunately, there is no solution available yet.", "title": "Uncontrolled Resource Consumption", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-5312" ], "uuid": "22e23254-0e4b-4c40-8b5d-1f401479b54d" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.11.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.9.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5312" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:2549", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693", "refsource": "CONFIRM", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "name": "https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e", "refsource": "CONFIRM", "tags": [], "url": "https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e" }, { "name": "USN-2834-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "RHSA-2015:2550", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "http://xmlsoft.org/news.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://xmlsoft.org/news.html" }, { "name": "https://support.apple.com/HT206166", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT206166" }, { "name": "https://support.apple.com/HT206169", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT206169" }, { "name": "APPLE-SA-2016-03-21-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html" }, { "name": "https://support.apple.com/HT206168", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT206168" }, { "name": "APPLE-SA-2016-03-21-2", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html" }, { "name": "APPLE-SA-2016-03-21-3", "refsource": "APPLE", "tags": [ "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html" }, { "name": "https://support.apple.com/HT206167", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT206167" }, { "name": "APPLE-SA-2016-03-21-5", "refsource": "APPLE", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html" }, { "name": "DSA-3430", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3430" }, { "name": "HPSBGN03537", "refsource": "HP", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "name": "79536", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/79536" }, { "name": "RHSA-2016:1089", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "name": "openSUSE-SU-2015:2372", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "openSUSE-SU-2016:0106", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "name": "GLSA-201701-37", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "1034243", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1034243" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2019-03-08T16:06Z", "publishedDate": "2015-12-15T21:59Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.