Action not permitted
Modal body text goes here.
cve-2015-7497
Vulnerability from cvelistv5
Published
2015-12-15 21:00
Modified
2024-08-06 07:51
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:51:28.144Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:2550", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "openSUSE-SU-2016:0106", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "name": "DSA-3430", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3430" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xmlsoft.org/news.html" }, { "name": "79508", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/79508" }, { "name": "RHSA-2016:1089", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "USN-2834-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "1034243", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034243" }, { "name": "RHSA-2015:2549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "HPSBGN03537", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "name": "GLSA-201701-37", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "openSUSE-SU-2015:2372", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-13T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:2550", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "openSUSE-SU-2016:0106", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "name": "DSA-3430", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3430" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xmlsoft.org/news.html" }, { "name": "79508", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/79508" }, { "name": "RHSA-2016:1089", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "USN-2834-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "1034243", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034243" }, { "name": "RHSA-2015:2549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "HPSBGN03537", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "name": "GLSA-201701-37", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "openSUSE-SU-2015:2372", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-7497", "datePublished": "2015-12-15T21:00:00", "dateReserved": "2015-09-29T00:00:00", "dateUpdated": "2024-08-06T07:51:28.144Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-7497\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-12-15T21:59:01.663\",\"lastModified\":\"2023-02-12T23:15:35.660\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de buffer basado en memoria din\u00e1mica en la funci\u00f3n xmlDictComputeFastQKey en dict.c en libxml2 en versiones anteriores a 2.9.3 permite a atacantes dependientes del contexto causar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F38D3B7E-8429-473F-BB31-FC3583EE5A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E88A537F-F4D0-46B9-9E37-965233C2A355\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.9.2\",\"matchCriteriaId\":\"692D866C-F7D7-437B-BAC3-CCE024626B4D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2FAC325-6EEB-466D-9EBA-8ED4DBC9CFBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3261B40-5CBE-4AA6-990A-0A7BE96E5518\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDAB86FF-C732-4022-B1F4-D1CE28FBF0D0\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2549.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2550.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1089.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3430\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/79508\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1034243\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2834-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://xmlsoft.org/news.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1281862\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201701-37\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2016_1089
Vulnerability from csaf_redhat
Published
2016-05-17 16:12
Modified
2024-11-05 19:20
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 security update
Notes
Topic
Red Hat JBoss Web Server 3.0.3 is now available for Red Hat Enterprise Linux 6 and 7, Solaris, and Microsoft Windows from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 3.0.3 serves as a replacement for Red Hat JBoss Web Server 3.0.2, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References.
Security Fix(es):
* Several denial of service flaws were found in libxml2, a library providing support for reading, modifying, and writing XML and HTML files. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU, leak potentially sensitive information, or in certain cases crash the application. (CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-7942, CVE-2015-8035, CVE-2015-8710, CVE-2015-7941, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317)
* A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346)
* A CSRF flaw was found in Tomcat's the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack. (CVE-2015-5351)
* It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714)
* A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service. (CVE-2016-0763)
* A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported. (CVE-2015-0209)
* It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345)
* It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706)
Red Hat would like to thank the GNOME project for reporting CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242, and CVE-2015-8317. Upstream acknowledges Kostya Serebryany as the original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 3.0.3 is now available for Red Hat Enterprise Linux 6 and 7, Solaris, and Microsoft Windows from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.0.3 serves as a replacement for Red Hat JBoss Web Server 3.0.2, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References.\n\nSecurity Fix(es):\n\n* Several denial of service flaws were found in libxml2, a library providing support for reading, modifying, and writing XML and HTML files. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU, leak potentially sensitive information, or in certain cases crash the application. (CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-7942, CVE-2015-8035, CVE-2015-8710, CVE-2015-7941, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317)\n\n* A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346)\n\n* A CSRF flaw was found in Tomcat\u0027s the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack. (CVE-2015-5351)\n\n* It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714)\n\n* A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service. (CVE-2016-0763)\n\n* A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported. (CVE-2015-0209)\n\n* It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345)\n\n* It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706)\n\nRed Hat would like to thank the GNOME project for reporting CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242, and CVE-2015-8317. Upstream acknowledges Kostya Serebryany as the original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1089", "url": "https://access.redhat.com/errata/RHSA-2016:1089" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=3.0.3", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=3.0.3" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "1277146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277146" }, { "category": "external", "summary": "1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "1311076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311076" }, { "category": "external", "summary": "1311082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082" }, { "category": "external", "summary": "1311085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085" }, { "category": "external", "summary": "1311087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087" }, { "category": "external", "summary": "1311089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089" }, { "category": "external", "summary": "1311093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311093" }, { "category": "external", "summary": "JWS-271", "url": "https://issues.redhat.com/browse/JWS-271" }, { "category": "external", "summary": "JWS-272", "url": "https://issues.redhat.com/browse/JWS-272" }, { "category": "external", "summary": "JWS-276", "url": "https://issues.redhat.com/browse/JWS-276" }, { "category": "external", "summary": "JWS-277", "url": "https://issues.redhat.com/browse/JWS-277" }, { "category": "external", "summary": "JWS-303", "url": "https://issues.redhat.com/browse/JWS-303" }, { "category": "external", "summary": "JWS-304", "url": "https://issues.redhat.com/browse/JWS-304" }, { "category": "external", "summary": "JWS-349", "url": "https://issues.redhat.com/browse/JWS-349" }, { "category": "external", "summary": "JWS-350", "url": "https://issues.redhat.com/browse/JWS-350" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1089.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 security update", "tracking": { "current_release_date": "2024-11-05T19:20:46+00:00", "generator": { "date": "2024-11-05T19:20:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1089", "initial_release_date": "2016-05-17T16:12:21+00:00", "revision_history": [ { "date": "2016-05-17T16:12:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-05-17T16:12:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:20:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0", "product": { "name": "Red Hat JBoss Web Server 3.0", "product_id": "Red Hat JBoss Web Server 3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "cve": "CVE-2015-5312", "discovery_date": "2015-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276693" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: CPU exhaustion when processing specially crafted XML input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5312" }, { "category": "external", "summary": "RHBZ#1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5312", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: CPU exhaustion when processing specially crafted XML input" }, { "cve": "CVE-2015-5345", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311089" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: directory disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5345" }, { "category": "external", "summary": "RHBZ#1311089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5345", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/146", "url": "http://seclists.org/bugtraq/2016/Feb/146" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: directory disclosure" }, { "cve": "CVE-2015-5346", "discovery_date": "2014-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311085" } ], "notes": [ { "category": "description", "text": "A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Session fixation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5346" }, { "category": "external", "summary": "RHBZ#1311085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5346", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/143", "url": "http://seclists.org/bugtraq/2016/Feb/143" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Session fixation" }, { "cve": "CVE-2015-5351", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311076" } ], "notes": [ { "category": "description", "text": "A CSRF flaw was found in Tomcat\u0027s the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: CSRF token leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5351" }, { "category": "external", "summary": "RHBZ#1311076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311076" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5351", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5351" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/148", "url": "http://seclists.org/bugtraq/2016/Feb/148" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: CSRF token leak" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7497", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281862" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7497" }, { "category": "external", "summary": "RHBZ#1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7497", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7498", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281879" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7498" }, { "category": "external", "summary": "RHBZ#1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7498", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7499", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281925" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlGROW", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7499" }, { "category": "external", "summary": "RHBZ#1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7499", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlGROW" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7500", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281943" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap buffer overflow in xmlParseMisc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7500" }, { "category": "external", "summary": "RHBZ#1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap buffer overflow in xmlParseMisc" }, { "cve": "CVE-2015-7941", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1274222" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7941" }, { "category": "external", "summary": "RHBZ#1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7941", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7941" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941" } ], "release_date": "2015-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds memory access" }, { "cve": "CVE-2015-7942", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276297" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7942" }, { "category": "external", "summary": "RHBZ#1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7942", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942" } ], "release_date": "2015-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()" }, { "cve": "CVE-2015-8035", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2015-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1277146" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: DoS caused by incorrect error detection during XZ decompression", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of libxml2 as shipped with Red Hat Enterprise Linux 5 and 6 as they did not include support for LZMA compression support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8035" }, { "category": "external", "summary": "RHBZ#1277146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8035", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8035" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8035", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8035" } ], "release_date": "2015-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: DoS caused by incorrect error detection during XZ decompression" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8241", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281936" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with XML parser in xmlNextChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8241" }, { "category": "external", "summary": "RHBZ#1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8241", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241" } ], "release_date": "2015-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with XML parser in xmlNextChar" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8242", "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281950" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8242" }, { "category": "external", "summary": "RHBZ#1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8242", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242" } ], "release_date": "2015-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hanno Boeck" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8317", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281930" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8317" }, { "category": "external", "summary": "RHBZ#1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8317", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration" }, { "cve": "CVE-2015-8710", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1213957" } ], "notes": [ { "category": "description", "text": "It was discovered that libxml2 could access out-of-bounds memory when parsing unclosed HTML comments. A remote attacker could provide a specially crafted XML file that, when processed by an application linked against libxml2, could cause the application to disclose heap memory contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8710" }, { "category": "external", "summary": "RHBZ#1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8710", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710" } ], "release_date": "2015-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment" }, { "cve": "CVE-2016-0706", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311087" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via StatusManagerServlet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0706" }, { "category": "external", "summary": "RHBZ#1311087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0706", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0706" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/144", "url": "http://seclists.org/bugtraq/2016/Feb/144" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via StatusManagerServlet" }, { "cve": "CVE-2016-0714", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311082" } ], "notes": [ { "category": "description", "text": "It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Security Manager bypass via persistence mechanisms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0714" }, { "category": "external", "summary": "RHBZ#1311082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/145", "url": "http://seclists.org/bugtraq/2016/Feb/145" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Security Manager bypass via persistence mechanisms" }, { "cve": "CVE-2016-0763", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311093" } ], "notes": [ { "category": "description", "text": "A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via setGlobalContext()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0763" }, { "category": "external", "summary": "RHBZ#1311093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311093" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0763", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0763" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/147", "url": "http://seclists.org/bugtraq/2016/Feb/147" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-17T16:12:21+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1089" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: security manager bypass via setGlobalContext()" } ] }
rhsa-2015_2550
Vulnerability from csaf_redhat
Published
2015-12-07 11:59
Modified
2024-11-05 19:07
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
Updated libxml2 packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The libxml2 library is a development toolbox providing the implementation
of various XML standards.
Several denial of service flaws were found in libxml2, a library providing
support for reading, modifying, and writing XML and HTML files. A remote
attacker could provide a specially crafted XML or HTML file that, when
processed by an application using libxml2, would cause that application to
use an excessive amount of CPU, leak potentially sensitive information, or
in certain cases crash the application. (CVE-2015-1819, CVE-2015-5312,
CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941,
CVE-2015-7942, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957,
BZ#1281955)
Red Hat would like to thank the GNOME project for reporting CVE-2015-7497,
CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,
and CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the
original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and
CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and
CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.
The CVE-2015-1819 issue was discovered by Florian Weimer of Red Hat
Product Security.
All libxml2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues. The desktop must be
restarted (log out, then log back in) for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation\nof various XML standards.\n\nSeveral denial of service flaws were found in libxml2, a library providing\nsupport for reading, modifying, and writing XML and HTML files. A remote\nattacker could provide a specially crafted XML or HTML file that, when\nprocessed by an application using libxml2, would cause that application to\nuse an excessive amount of CPU, leak potentially sensitive information, or\nin certain cases crash the application. (CVE-2015-1819, CVE-2015-5312,\nCVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941,\nCVE-2015-7942, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957,\nBZ#1281955)\n\nRed Hat would like to thank the GNOME project for reporting CVE-2015-7497,\nCVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,\nand CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the\noriginal reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and\nCVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and\nCVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.\nThe CVE-2015-1819 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nAll libxml2 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues. The desktop must be\nrestarted (log out, then log back in) for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2550", "url": "https://access.redhat.com/errata/RHSA-2015:2550" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1211278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1211278" }, { "category": "external", "summary": "1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "1281955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281955" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2550.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-05T19:07:53+00:00", "generator": { "date": "2024-11-05T19:07:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2550", "initial_release_date": "2015-12-07T11:59:33+00:00", "revision_history": [ { "date": "2015-12-07T11:59:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-07T11:59:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:07:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "product_id": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.i686", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686", "product_id": "libxml2-0:2.9.1-6.el7_2.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "product_id": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.ppc", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc", "product_id": "libxml2-0:2.9.1-6.el7_2.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "product": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "product_id": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_2.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "product": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "product_id": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_2.2?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_2.2?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.s390", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390", "product_id": "libxml2-0:2.9.1-6.el7_2.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "product_id": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_2.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_2.2.src", "product": { "name": "libxml2-0:2.9.1-6.el7_2.2.src", "product_id": "libxml2-0:2.9.1-6.el7_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_2.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Florian Weimer" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1819", "discovery_date": "2015-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1211278" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the libxml2 library parsed certain XML files. An attacker could provide a specially crafted XML file that, when parsed by an application using libxml2, could cause that application to use an excessive amount of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: denial of service processing a crafted XML document", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw in libxml2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1819" }, { "category": "external", "summary": "RHBZ#1211278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1211278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1819", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1819" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1819", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1819" } ], "release_date": "2015-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: denial of service processing a crafted XML document" }, { "cve": "CVE-2015-5312", "discovery_date": "2015-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276693" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: CPU exhaustion when processing specially crafted XML input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5312" }, { "category": "external", "summary": "RHBZ#1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5312", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: CPU exhaustion when processing specially crafted XML input" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7497", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281862" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7497" }, { "category": "external", "summary": "RHBZ#1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7497", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7498", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281879" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7498" }, { "category": "external", "summary": "RHBZ#1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7498", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7499", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281925" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlGROW", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7499" }, { "category": "external", "summary": "RHBZ#1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7499", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlGROW" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7500", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281943" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap buffer overflow in xmlParseMisc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7500" }, { "category": "external", "summary": "RHBZ#1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap buffer overflow in xmlParseMisc" }, { "cve": "CVE-2015-7941", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1274222" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7941" }, { "category": "external", "summary": "RHBZ#1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7941", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7941" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941" } ], "release_date": "2015-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds memory access" }, { "cve": "CVE-2015-7942", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276297" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7942" }, { "category": "external", "summary": "RHBZ#1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7942", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942" } ], "release_date": "2015-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8241", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281936" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with XML parser in xmlNextChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8241" }, { "category": "external", "summary": "RHBZ#1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8241", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241" } ], "release_date": "2015-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with XML parser in xmlNextChar" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8242", "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281950" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8242" }, { "category": "external", "summary": "RHBZ#1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8242", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242" } ], "release_date": "2015-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hanno Boeck" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8317", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281930" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8317" }, { "category": "external", "summary": "RHBZ#1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8317", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration" }, { "cve": "CVE-2015-8710", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1213957" } ], "notes": [ { "category": "description", "text": "It was discovered that libxml2 could access out-of-bounds memory when parsing unclosed HTML comments. A remote attacker could provide a specially crafted XML file that, when processed by an application linked against libxml2, could cause the application to disclose heap memory contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8710" }, { "category": "external", "summary": "RHBZ#1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8710", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710" } ], "release_date": "2015-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T11:59:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2550" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Client-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Client-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7ComputeNode-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7ComputeNode-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Server-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Server-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.src", "7Workstation-optional-7.2.Z:libxml2-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-debuginfo-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-devel-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-python-0:2.9.1-6.el7_2.2.x86_64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.i686", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.ppc64le", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.s390x", "7Workstation-optional-7.2.Z:libxml2-static-0:2.9.1-6.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment" } ] }
rhsa-2015_2549
Vulnerability from csaf_redhat
Published
2015-12-07 10:13
Modified
2024-11-05 19:07
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
Updated libxml2 packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The libxml2 library is a development toolbox providing the implementation
of various XML standards.
Several denial of service flaws were found in libxml2, a library providing
support for reading, modifying, and writing XML and HTML files. A remote
attacker could provide a specially crafted XML or HTML file that, when
processed by an application using libxml2, would cause that application to
use an excessive amount of CPU, leak potentially sensitive information, or
in certain cases crash the application. (CVE-2015-5312, CVE-2015-7497,
CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941, CVE-2015-7942,
CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957, BZ#1281955)
Red Hat would like to thank the GNOME project for reporting CVE-2015-7497,
CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,
and CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the
original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and
CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and
CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.
All libxml2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues. The desktop must be
restarted (log out, then log back in) for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation\nof various XML standards.\n\nSeveral denial of service flaws were found in libxml2, a library providing\nsupport for reading, modifying, and writing XML and HTML files. A remote\nattacker could provide a specially crafted XML or HTML file that, when\nprocessed by an application using libxml2, would cause that application to\nuse an excessive amount of CPU, leak potentially sensitive information, or\nin certain cases crash the application. (CVE-2015-5312, CVE-2015-7497,\nCVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941, CVE-2015-7942,\nCVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957, BZ#1281955)\n\nRed Hat would like to thank the GNOME project for reporting CVE-2015-7497,\nCVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,\nand CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the\noriginal reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and\nCVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and\nCVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.\n\nAll libxml2 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct these issues. The desktop must be\nrestarted (log out, then log back in) for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2549", "url": "https://access.redhat.com/errata/RHSA-2015:2549" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "1281955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281955" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2549.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-05T19:07:42+00:00", "generator": { "date": "2024-11-05T19:07:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2549", "initial_release_date": "2015-12-07T10:13:44+00:00", "revision_history": [ { "date": "2015-12-07T10:13:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-07T10:13:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:07:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.ppc", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc", "product_id": "libxml2-0:2.7.6-20.el6_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "product": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "product_id": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-20.el6_7.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "product": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "product_id": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-20.el6_7.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "product": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "product_id": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-20.el6_7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "product": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "product_id": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-20.el6_7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "product": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "product_id": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-20.el6_7.1?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.s390", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390", "product_id": "libxml2-0:2.7.6-20.el6_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "product": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "product_id": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-20.el6_7.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-20.el6_7.1.src", "product": { "name": "libxml2-0:2.7.6-20.el6_7.1.src", "product_id": "libxml2-0:2.7.6-20.el6_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-20.el6_7.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.src", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5312", "discovery_date": "2015-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276693" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: CPU exhaustion when processing specially crafted XML input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5312" }, { "category": "external", "summary": "RHBZ#1276693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5312", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5312" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: CPU exhaustion when processing specially crafted XML input" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7497", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281862" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7497" }, { "category": "external", "summary": "RHBZ#1281862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7497", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7498", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281879" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7498" }, { "category": "external", "summary": "RHBZ#1281879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7498", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7498" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlParseXmlDecl" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7499", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281925" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow in xmlGROW", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7499" }, { "category": "external", "summary": "RHBZ#1281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7499", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7499" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap-based buffer overflow in xmlGROW" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Kostya Serebryany" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7500", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281943" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap buffer overflow in xmlParseMisc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7500" }, { "category": "external", "summary": "RHBZ#1281943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281943" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7500" } ], "release_date": "2015-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Heap buffer overflow in xmlParseMisc" }, { "cve": "CVE-2015-7941", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1274222" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7941" }, { "category": "external", "summary": "RHBZ#1274222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7941", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7941" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7941" } ], "release_date": "2015-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds memory access" }, { "cve": "CVE-2015-7942", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1276297" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input. A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7942" }, { "category": "external", "summary": "RHBZ#1276297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7942", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7942" } ], "release_date": "2015-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: heap-based buffer overflow in xmlParseConditionalSections()" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8241", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281936" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with XML parser in xmlNextChar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8241" }, { "category": "external", "summary": "RHBZ#1281936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8241", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8241" } ], "release_date": "2015-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with XML parser in xmlNextChar" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hugh Davenport" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8242", "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281950" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8242" }, { "category": "external", "summary": "RHBZ#1281950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8242", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8242" } ], "release_date": "2015-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode" }, { "acknowledgments": [ { "names": [ "the GNOME project" ] }, { "names": [ "Hanno Boeck" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-8317", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1281930" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8317" }, { "category": "external", "summary": "RHBZ#1281930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8317", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8317" } ], "release_date": "2015-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration" }, { "cve": "CVE-2015-8710", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1213957" } ], "notes": [ { "category": "description", "text": "It was discovered that libxml2 could access out-of-bounds memory when parsing unclosed HTML comments. A remote attacker could provide a specially crafted XML file that, when processed by an application linked against libxml2, could cause the application to disclose heap memory contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8710" }, { "category": "external", "summary": "RHBZ#1213957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8710", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8710" } ], "release_date": "2015-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-07T10:13:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2549" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Client-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Client-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6ComputeNode-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6ComputeNode-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Server-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Server-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.src", "6Workstation-optional-6.7.z:libxml2-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-debuginfo-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-devel-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-python-0:2.7.6-20.el6_7.1.x86_64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.i686", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.ppc64", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.s390x", "6Workstation-optional-6.7.z:libxml2-static-0:2.7.6-20.el6_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: out-of-bounds memory access when parsing an unclosed HTML comment" } ] }
wid-sec-w-2023-1614
Vulnerability from csaf_certbund
Published
2023-06-29 22:00
Modified
2023-10-25 22:00
Summary
Tenable Security Nessus Network Monitor: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Tenable Nessus Network Monitor ist eine Lösung zur Inventarisierung und Überwachung von Netzwerkgeräten und den genutzten Protokollen.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Tenable Nessus Network Monitor ist eine L\u00f6sung zur Inventarisierung und \u00dcberwachung von Netzwerkger\u00e4ten und den genutzten Protokollen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1614 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1614.json" }, { "category": "self", "summary": "WID-SEC-2023-1614 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1614" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2023-34 vom 2023-10-25", "url": "https://de.tenable.com/security/tns-2023-34" }, { "category": "external", "summary": "Tenable Security Advisory vom 2023-06-29", "url": "https://de.tenable.com/security/tns-2023-23" } ], "source_lang": "en-US", "title": "Tenable Security Nessus Network Monitor: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-25T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:33:55.765+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1614", "initial_release_date": "2023-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-03T22:00:00.000+00:00", "number": "2", "summary": "Produkt berichtigt" }, { "date": "2023-10-25T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Tenable aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product": { "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product_id": "T028403", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:6.2.2" } } } ], "category": "vendor", "name": "Tenable Security" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-31147", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31147" }, { "cve": "CVE-2023-31130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31124", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31124" }, { "cve": "CVE-2023-29469", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-29469" }, { "cve": "CVE-2023-28484", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28484" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1255", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-1255" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2022-4904", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-4904" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-31160", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-31160" }, { "cve": "CVE-2022-29824", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-29824" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-23395", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23395" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23308" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2021-45346", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-45346" }, { "cve": "CVE-2021-3672", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3672" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3541", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3541" }, { "cve": "CVE-2021-3537", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3537" }, { "cve": "CVE-2021-3518", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3518" }, { "cve": "CVE-2021-3517", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3517" }, { "cve": "CVE-2021-31239", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-31239" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-20227", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-20227" }, { "cve": "CVE-2020-9327", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-9327" }, { "cve": "CVE-2020-7595", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-7595" }, { "cve": "CVE-2020-35527", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35527" }, { "cve": "CVE-2020-35525", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35525" }, { "cve": "CVE-2020-24977", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-24977" }, { "cve": "CVE-2020-15358", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-15358" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-13871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13871" }, { "cve": "CVE-2020-13632", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13632" }, { "cve": "CVE-2020-13631", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13631" }, { "cve": "CVE-2020-13630", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13630" }, { "cve": "CVE-2020-13435", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13435" }, { "cve": "CVE-2020-13434", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13434" }, { "cve": "CVE-2020-11656", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11656" }, { "cve": "CVE-2020-11655", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11655" }, { "cve": "CVE-2019-9937", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9937" }, { "cve": "CVE-2019-9936", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9936" }, { "cve": "CVE-2019-8457", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-8457" }, { "cve": "CVE-2019-5815", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-5815" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2019-20388", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20388" }, { "cve": "CVE-2019-20218", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20218" }, { "cve": "CVE-2019-19959", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19959" }, { "cve": "CVE-2019-19956", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19956" }, { "cve": "CVE-2019-19926", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19926" }, { "cve": "CVE-2019-19925", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19925" }, { "cve": "CVE-2019-19924", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19924" }, { "cve": "CVE-2019-19923", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19923" }, { "cve": "CVE-2019-19880", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19880" }, { "cve": "CVE-2019-19646", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19646" }, { "cve": "CVE-2019-19645", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19645" }, { "cve": "CVE-2019-19603", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19603" }, { "cve": "CVE-2019-19317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19317" }, { "cve": "CVE-2019-19244", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19244" }, { "cve": "CVE-2019-19242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19242" }, { "cve": "CVE-2019-16168", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-16168" }, { "cve": "CVE-2019-13118", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13118" }, { "cve": "CVE-2019-13117", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13117" }, { "cve": "CVE-2019-12900", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-12900" }, { "cve": "CVE-2019-11068", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-11068" }, { "cve": "CVE-2018-9251", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-9251" }, { "cve": "CVE-2018-14567", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14567" }, { "cve": "CVE-2018-14404", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14404" }, { "cve": "CVE-2017-9050", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9050" }, { "cve": "CVE-2017-9049", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9049" }, { "cve": "CVE-2017-9048", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9048" }, { "cve": "CVE-2017-9047", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9047" }, { "cve": "CVE-2017-8872", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-8872" }, { "cve": "CVE-2017-7376", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7376" }, { "cve": "CVE-2017-7375", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7375" }, { "cve": "CVE-2017-5969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5969" }, { "cve": "CVE-2017-5130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5130" }, { "cve": "CVE-2017-5029", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5029" }, { "cve": "CVE-2017-18258", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-18258" }, { "cve": "CVE-2017-16932", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16932" }, { "cve": "CVE-2017-16931", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16931" }, { "cve": "CVE-2017-15412", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-15412" }, { "cve": "CVE-2017-1000381", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000381" }, { "cve": "CVE-2017-1000061", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000061" }, { "cve": "CVE-2016-9598", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9598" }, { "cve": "CVE-2016-9597", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9597" }, { "cve": "CVE-2016-9596", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9596" }, { "cve": "CVE-2016-5180", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5180" }, { "cve": "CVE-2016-5131", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5131" }, { "cve": "CVE-2016-4658", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4658" }, { "cve": "CVE-2016-4609", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4609" }, { "cve": "CVE-2016-4607", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4607" }, { "cve": "CVE-2016-4483", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4483" }, { "cve": "CVE-2016-4449", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4449" }, { "cve": "CVE-2016-4448", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4448" }, { "cve": "CVE-2016-4447", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4447" }, { "cve": "CVE-2016-3709", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3709" }, { "cve": "CVE-2016-3705", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3705" }, { "cve": "CVE-2016-3627", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3627" }, { "cve": "CVE-2016-3189", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3189" }, { "cve": "CVE-2016-2073", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-2073" }, { "cve": "CVE-2016-1840", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1840" }, { "cve": "CVE-2016-1839", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1839" }, { "cve": "CVE-2016-1838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1838" }, { "cve": "CVE-2016-1837", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1837" }, { "cve": "CVE-2016-1836", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1836" }, { "cve": "CVE-2016-1834", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1834" }, { "cve": "CVE-2016-1833", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1833" }, { "cve": "CVE-2016-1762", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1762" }, { "cve": "CVE-2016-1684", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1684" }, { "cve": "CVE-2016-1683", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1683" }, { "cve": "CVE-2015-9019", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-9019" }, { "cve": "CVE-2015-8806", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8806" }, { "cve": "CVE-2015-8710", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8710" }, { "cve": "CVE-2015-8317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8317" }, { "cve": "CVE-2015-8242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8242" }, { "cve": "CVE-2015-8241", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8241" }, { "cve": "CVE-2015-8035", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8035" }, { "cve": "CVE-2015-7995", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7995" }, { "cve": "CVE-2015-7942", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7942" }, { "cve": "CVE-2015-7941", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7941" }, { "cve": "CVE-2015-7500", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7500" }, { "cve": "CVE-2015-7499", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7499" }, { "cve": "CVE-2015-7498", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7498" }, { "cve": "CVE-2015-7497", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7497" }, { "cve": "CVE-2015-5312", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-5312" }, { "cve": "CVE-2014-3660", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2014-3660" }, { "cve": "CVE-2013-4520", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-4520" }, { "cve": "CVE-2013-2877", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-2877" }, { "cve": "CVE-2013-1969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-1969" }, { "cve": "CVE-2013-0339", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0339" }, { "cve": "CVE-2013-0338", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0338" }, { "cve": "CVE-2012-6139", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-6139" }, { "cve": "CVE-2012-5134", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-5134" }, { "cve": "CVE-2012-2871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2871" }, { "cve": "CVE-2012-2870", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2870" }, { "cve": "CVE-2012-0841", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-0841" }, { "cve": "CVE-2011-3970", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-3970" }, { "cve": "CVE-2011-1944", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1944" }, { "cve": "CVE-2011-1202", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1202" }, { "cve": "CVE-2010-4494", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4494" }, { "cve": "CVE-2010-4008", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4008" } ] }
ghsa-34pw-489q-jrxj
Vulnerability from github
Published
2022-05-17 01:06
Modified
2022-05-17 01:06
Details
Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2015-7497" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-12-15T21:59:00Z", "severity": "MODERATE" }, "details": "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.", "id": "GHSA-34pw-489q-jrxj", "modified": "2022-05-17T01:06:31Z", "published": "2022-05-17T01:06:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7497" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2549" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2550" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1089" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2015-7497" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "type": "WEB", "url": "https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-37" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3430" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/79508" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1034243" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "type": "WEB", "url": "http://xmlsoft.org/news.html" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2015-7497
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-7497", "description": "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.", "id": "GSD-2015-7497", "references": [ "https://www.suse.com/security/cve/CVE-2015-7497.html", "https://www.debian.org/security/2015/dsa-3430", "https://access.redhat.com/errata/RHSA-2016:1089", "https://access.redhat.com/errata/RHSA-2015:2550", "https://access.redhat.com/errata/RHSA-2015:2549", "https://ubuntu.com/security/CVE-2015-7497", "https://advisories.mageia.org/CVE-2015-7497.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-7497.html", "https://linux.oracle.com/cve/CVE-2015-7497.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-7497" ], "details": "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.", "id": "GSD-2015-7497", "modified": "2023-12-13T01:20:01.671547Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-7497", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://xmlsoft.org/news.html", "refsource": "MISC", "url": "http://xmlsoft.org/news.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "name": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-2549.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-2550.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1089.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "name": "http://www.debian.org/security/2015/dsa-3430", "refsource": "MISC", "url": "http://www.debian.org/security/2015/dsa-3430" }, { "name": "http://www.securitytracker.com/id/1034243", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1034243" }, { "name": "http://www.ubuntu.com/usn/USN-2834-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "name": "https://security.gentoo.org/glsa/201701-37", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "http://www.securityfocus.com/bid/79508", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/79508" }, { "name": "https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9", "refsource": "MISC", "url": "https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,2.9.2]", "affected_versions": "All versions up to 2.9.2", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cwe_ids": [ "CWE-1035", "CWE-119", "CWE-937" ], "date": "2017-09-14", "description": "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 allows context-dependent attackers to cause a denial of service via unspecified vectors.", "fixed_versions": [], "identifier": "CVE-2015-7497", "identifiers": [ "CVE-2015-7497" ], "not_impacted": "", "package_slug": "nuget/libxml2", "pubdate": "2015-12-15", "solution": "Unfortunately, there is no solution available yet.", "title": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-7497" ], "uuid": "a55efe3f-dd1e-4c0d-bf07-4e3e1083f58f" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.9.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-7497" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:2549", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281862" }, { "name": "USN-2834-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "RHSA-2015:2550", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "http://xmlsoft.org/news.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://xmlsoft.org/news.html" }, { "name": "https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9", "refsource": "CONFIRM", "tags": [], "url": "https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9" }, { "name": "DSA-3430", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3430" }, { "name": "HPSBGN03537", "refsource": "HP", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "79508", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/79508" }, { "name": "RHSA-2016:1089", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "name": "openSUSE-SU-2015:2372", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "openSUSE-SU-2016:0106", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "name": "GLSA-201701-37", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "1034243", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1034243" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-12T23:15Z", "publishedDate": "2015-12-15T21:59Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.