rhsa-2004_120
Vulnerability from csaf_redhat
Published
2004-03-17 13:58
Modified
2024-09-15 14:30
Summary
Red Hat Security Advisory: openssl security update

Notes

Topic
Updated OpenSSL packages that fix several remote denial of service vulnerabilities are available for Red Hat Enterprise Linux 3.
Details
The OpenSSL toolkit implements Secure Sockets Layer (SSL v2/v3), Transport Layer Security (TLS v1) protocols, and serves as a full-strength general purpose cryptography library. Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a null-pointer assignment in the do_change_cipher_spec() function in OpenSSL 0.9.6c-0.9.6k and 0.9.7a-0.9.7c. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server that uses the OpenSSL library in such a way as to cause OpenSSL to crash. Depending on the application this could lead to a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0079 to this issue. Stephen Henson discovered a flaw in SSL/TLS handshaking code when using Kerberos ciphersuites in OpenSSL 0.9.7a-0.9.7c. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server configured to use Kerberos ciphersuites in such a way as to cause OpenSSL to crash. Most applications have no ability to use Kerberos ciphersuites and will therefore be unaffected by this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0112 to this issue. Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a bug in older versions of OpenSSL 0.9.6 prior to 0.9.6d that may lead to a denial of service attack (infinite loop). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0081 to this issue. This issue affects only the OpenSSL compatibility packages shipped with Red Hat Enterprise Linux 3. These updated packages contain patches provided by the OpenSSL group that protect against these issues. Additionally, the version of libica included in the OpenSSL packages has been updated to 1.3.5. This only affects IBM s390 and IBM eServer zSeries customers and is required for the latest openCryptoki packages. NOTE: Because server applications are affected by this issue, users are advised to either restart all services that use OpenSSL functionality or restart their systems after installing these updates.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated OpenSSL packages that fix several remote denial of service\nvulnerabilities are available for Red Hat Enterprise Linux 3.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The OpenSSL toolkit implements Secure Sockets Layer (SSL v2/v3),\nTransport Layer Security (TLS v1) protocols, and serves as a full-strength\ngeneral purpose cryptography library.\n\nTesting performed by the OpenSSL group using the Codenomicon TLS Test Tool\nuncovered a null-pointer assignment in the do_change_cipher_spec() function\nin OpenSSL 0.9.6c-0.9.6k and 0.9.7a-0.9.7c.  A remote attacker could\nperform a carefully crafted SSL/TLS handshake against a server that uses\nthe OpenSSL library in such a way as to cause OpenSSL to crash. Depending\non the application this could lead to a denial of service.  The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-0079 to this issue.\n\nStephen Henson discovered a flaw in SSL/TLS handshaking code when using\nKerberos ciphersuites in OpenSSL 0.9.7a-0.9.7c.  A remote attacker could\nperform a carefully crafted SSL/TLS handshake against a server configured\nto use Kerberos ciphersuites in such a way as to cause OpenSSL to crash. \nMost applications have no ability to use Kerberos ciphersuites and will\ntherefore be unaffected by this issue.  The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2004-0112 to\nthis issue.\n\nTesting performed by the OpenSSL group using the Codenomicon TLS Test Tool\nuncovered a bug in older versions of OpenSSL 0.9.6 prior to 0.9.6d that may\nlead to a denial of service attack (infinite loop).  The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-0081 to this issue.  This issue affects only the OpenSSL\ncompatibility packages shipped with Red Hat Enterprise Linux 3.\n\nThese updated packages contain patches provided by the OpenSSL group that\nprotect against these issues.\n\nAdditionally, the version of libica included in the OpenSSL packages has\nbeen updated to 1.3.5. This only affects IBM s390 and IBM eServer zSeries\ncustomers and is required for the latest openCryptoki packages.\n\nNOTE: Because server applications are affected by this issue, users are\nadvised to either restart all services that use OpenSSL functionality or\nrestart their systems after installing these updates.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2004:120",
        "url": "https://access.redhat.com/errata/RHSA-2004:120"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.codenomicon.com/testtools/tls/",
        "url": "http://www.codenomicon.com/testtools/tls/"
      },
      {
        "category": "external",
        "summary": "http://www.niscc.gov.uk/",
        "url": "http://www.niscc.gov.uk/"
      },
      {
        "category": "external",
        "summary": "117770",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=117770"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2004/rhsa-2004_120.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security update",
    "tracking": {
      "current_release_date": "2024-09-15T14:30:42+00:00",
      "generator": {
        "date": "2024-09-15T14:30:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2004:120",
      "initial_release_date": "2004-03-17T13:58:00+00:00",
      "revision_history": [
        {
          "date": "2004-03-17T13:58:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2004-05-21T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T14:30:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.4.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.4.i686",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.4.i686",
                "product": {
                  "name": "openssl-0:0.9.7a-33.4.i686",
                  "product_id": "openssl-0:0.9.7a-33.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.4?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.4.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.4.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.4.ia64",
                "product": {
                  "name": "openssl-0:0.9.7a-33.4.ia64",
                  "product_id": "openssl-0:0.9.7a-33.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.4.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.4.ia64",
                  "product_id": "openssl-devel-0:0.9.7a-33.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.4.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.4.ia64",
                  "product_id": "openssl-perl-0:0.9.7a-33.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.ia64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.ia64",
                  "product_id": "openssl096b-0:0.9.6b-16.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.ia64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.ia64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.4.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.4.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.4.x86_64",
                "product": {
                  "name": "openssl-0:0.9.7a-33.4.x86_64",
                  "product_id": "openssl-0:0.9.7a-33.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.4.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.4.x86_64",
                  "product_id": "openssl-devel-0:0.9.7a-33.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.4.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.4.x86_64",
                  "product_id": "openssl-perl-0:0.9.7a-33.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.x86_64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.x86_64",
                  "product_id": "openssl096b-0:0.9.6b-16.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.x86_64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.x86_64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.4.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.4.i386",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.4.i386",
                "product": {
                  "name": "openssl-0:0.9.7a-33.4.i386",
                  "product_id": "openssl-0:0.9.7a-33.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.4.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.4.i386",
                  "product_id": "openssl-devel-0:0.9.7a-33.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.4.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.4.i386",
                  "product_id": "openssl-perl-0:0.9.7a-33.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.i386",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.i386",
                  "product_id": "openssl096b-0:0.9.6b-16.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.i386",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.i386",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.4.src",
                "product": {
                  "name": "openssl-0:0.9.7a-33.4.src",
                  "product_id": "openssl-0:0.9.7a-33.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.src",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.src",
                  "product_id": "openssl096b-0:0.9.6b-16.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.4.ppc64",
                "product": {
                  "name": "openssl-0:0.9.7a-33.4.ppc64",
                  "product_id": "openssl-0:0.9.7a-33.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.4?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.4.ppc",
                "product": {
                  "name": "openssl-0:0.9.7a-33.4.ppc",
                  "product_id": "openssl-0:0.9.7a-33.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.4.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.4.ppc",
                  "product_id": "openssl-devel-0:0.9.7a-33.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.4.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.4.ppc",
                  "product_id": "openssl-perl-0:0.9.7a-33.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.ppc",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.ppc",
                  "product_id": "openssl096b-0:0.9.6b-16.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.ppc",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.ppc",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.4.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.4.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.4.s390x",
                "product": {
                  "name": "openssl-0:0.9.7a-33.4.s390x",
                  "product_id": "openssl-0:0.9.7a-33.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.4.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.4.s390x",
                  "product_id": "openssl-devel-0:0.9.7a-33.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.4.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.4.s390x",
                  "product_id": "openssl-perl-0:0.9.7a-33.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.4.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.4.s390",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.4.s390",
                "product": {
                  "name": "openssl-0:0.9.7a-33.4.s390",
                  "product_id": "openssl-0:0.9.7a-33.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.4.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.4.s390",
                  "product_id": "openssl-devel-0:0.9.7a-33.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.4.s390",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.4.s390",
                  "product_id": "openssl-perl-0:0.9.7a-33.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.s390",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.s390",
                  "product_id": "openssl096b-0:0.9.6b-16.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.s390",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.s390",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.4.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.4.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.4.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.4.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.4.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.4.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.4.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.4.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.4.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.4.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.4.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.4.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.4.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.4.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.4.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.4.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.4.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.4.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.4.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.4.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.4.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.4.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.x86_64",
        "relates_to_product_reference": "3WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2004-0079",
      "discovery_date": "2004-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617140"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:openssl-0:0.9.7a-33.4.i386",
          "3AS:openssl-0:0.9.7a-33.4.i686",
          "3AS:openssl-0:0.9.7a-33.4.ia64",
          "3AS:openssl-0:0.9.7a-33.4.ppc",
          "3AS:openssl-0:0.9.7a-33.4.ppc64",
          "3AS:openssl-0:0.9.7a-33.4.s390",
          "3AS:openssl-0:0.9.7a-33.4.s390x",
          "3AS:openssl-0:0.9.7a-33.4.src",
          "3AS:openssl-0:0.9.7a-33.4.x86_64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3AS:openssl-devel-0:0.9.7a-33.4.i386",
          "3AS:openssl-devel-0:0.9.7a-33.4.ia64",
          "3AS:openssl-devel-0:0.9.7a-33.4.ppc",
          "3AS:openssl-devel-0:0.9.7a-33.4.s390",
          "3AS:openssl-devel-0:0.9.7a-33.4.s390x",
          "3AS:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3AS:openssl-perl-0:0.9.7a-33.4.i386",
          "3AS:openssl-perl-0:0.9.7a-33.4.ia64",
          "3AS:openssl-perl-0:0.9.7a-33.4.ppc",
          "3AS:openssl-perl-0:0.9.7a-33.4.s390",
          "3AS:openssl-perl-0:0.9.7a-33.4.s390x",
          "3AS:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3AS:openssl096b-0:0.9.6b-16.i386",
          "3AS:openssl096b-0:0.9.6b-16.ia64",
          "3AS:openssl096b-0:0.9.6b-16.ppc",
          "3AS:openssl096b-0:0.9.6b-16.s390",
          "3AS:openssl096b-0:0.9.6b-16.src",
          "3AS:openssl096b-0:0.9.6b-16.x86_64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
          "3Desktop:openssl-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-0:0.9.7a-33.4.i686",
          "3Desktop:openssl-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-0:0.9.7a-33.4.ppc64",
          "3Desktop:openssl-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-0:0.9.7a-33.4.src",
          "3Desktop:openssl-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl096b-0:0.9.6b-16.i386",
          "3Desktop:openssl096b-0:0.9.6b-16.ia64",
          "3Desktop:openssl096b-0:0.9.6b-16.ppc",
          "3Desktop:openssl096b-0:0.9.6b-16.s390",
          "3Desktop:openssl096b-0:0.9.6b-16.src",
          "3Desktop:openssl096b-0:0.9.6b-16.x86_64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
          "3ES:openssl-0:0.9.7a-33.4.i386",
          "3ES:openssl-0:0.9.7a-33.4.i686",
          "3ES:openssl-0:0.9.7a-33.4.ia64",
          "3ES:openssl-0:0.9.7a-33.4.ppc",
          "3ES:openssl-0:0.9.7a-33.4.ppc64",
          "3ES:openssl-0:0.9.7a-33.4.s390",
          "3ES:openssl-0:0.9.7a-33.4.s390x",
          "3ES:openssl-0:0.9.7a-33.4.src",
          "3ES:openssl-0:0.9.7a-33.4.x86_64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3ES:openssl-devel-0:0.9.7a-33.4.i386",
          "3ES:openssl-devel-0:0.9.7a-33.4.ia64",
          "3ES:openssl-devel-0:0.9.7a-33.4.ppc",
          "3ES:openssl-devel-0:0.9.7a-33.4.s390",
          "3ES:openssl-devel-0:0.9.7a-33.4.s390x",
          "3ES:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3ES:openssl-perl-0:0.9.7a-33.4.i386",
          "3ES:openssl-perl-0:0.9.7a-33.4.ia64",
          "3ES:openssl-perl-0:0.9.7a-33.4.ppc",
          "3ES:openssl-perl-0:0.9.7a-33.4.s390",
          "3ES:openssl-perl-0:0.9.7a-33.4.s390x",
          "3ES:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3ES:openssl096b-0:0.9.6b-16.i386",
          "3ES:openssl096b-0:0.9.6b-16.ia64",
          "3ES:openssl096b-0:0.9.6b-16.ppc",
          "3ES:openssl096b-0:0.9.6b-16.s390",
          "3ES:openssl096b-0:0.9.6b-16.src",
          "3ES:openssl096b-0:0.9.6b-16.x86_64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
          "3WS:openssl-0:0.9.7a-33.4.i386",
          "3WS:openssl-0:0.9.7a-33.4.i686",
          "3WS:openssl-0:0.9.7a-33.4.ia64",
          "3WS:openssl-0:0.9.7a-33.4.ppc",
          "3WS:openssl-0:0.9.7a-33.4.ppc64",
          "3WS:openssl-0:0.9.7a-33.4.s390",
          "3WS:openssl-0:0.9.7a-33.4.s390x",
          "3WS:openssl-0:0.9.7a-33.4.src",
          "3WS:openssl-0:0.9.7a-33.4.x86_64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3WS:openssl-devel-0:0.9.7a-33.4.i386",
          "3WS:openssl-devel-0:0.9.7a-33.4.ia64",
          "3WS:openssl-devel-0:0.9.7a-33.4.ppc",
          "3WS:openssl-devel-0:0.9.7a-33.4.s390",
          "3WS:openssl-devel-0:0.9.7a-33.4.s390x",
          "3WS:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3WS:openssl-perl-0:0.9.7a-33.4.i386",
          "3WS:openssl-perl-0:0.9.7a-33.4.ia64",
          "3WS:openssl-perl-0:0.9.7a-33.4.ppc",
          "3WS:openssl-perl-0:0.9.7a-33.4.s390",
          "3WS:openssl-perl-0:0.9.7a-33.4.s390x",
          "3WS:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3WS:openssl096b-0:0.9.6b-16.i386",
          "3WS:openssl096b-0:0.9.6b-16.ia64",
          "3WS:openssl096b-0:0.9.6b-16.ppc",
          "3WS:openssl096b-0:0.9.6b-16.s390",
          "3WS:openssl096b-0:0.9.6b-16.src",
          "3WS:openssl096b-0:0.9.6b-16.x86_64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0079"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617140",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617140"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0079",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0079"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0079",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0079"
        }
      ],
      "release_date": "2004-03-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate.  The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
          "product_ids": [
            "3AS:openssl-0:0.9.7a-33.4.i386",
            "3AS:openssl-0:0.9.7a-33.4.i686",
            "3AS:openssl-0:0.9.7a-33.4.ia64",
            "3AS:openssl-0:0.9.7a-33.4.ppc",
            "3AS:openssl-0:0.9.7a-33.4.ppc64",
            "3AS:openssl-0:0.9.7a-33.4.s390",
            "3AS:openssl-0:0.9.7a-33.4.s390x",
            "3AS:openssl-0:0.9.7a-33.4.src",
            "3AS:openssl-0:0.9.7a-33.4.x86_64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3AS:openssl-devel-0:0.9.7a-33.4.i386",
            "3AS:openssl-devel-0:0.9.7a-33.4.ia64",
            "3AS:openssl-devel-0:0.9.7a-33.4.ppc",
            "3AS:openssl-devel-0:0.9.7a-33.4.s390",
            "3AS:openssl-devel-0:0.9.7a-33.4.s390x",
            "3AS:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3AS:openssl-perl-0:0.9.7a-33.4.i386",
            "3AS:openssl-perl-0:0.9.7a-33.4.ia64",
            "3AS:openssl-perl-0:0.9.7a-33.4.ppc",
            "3AS:openssl-perl-0:0.9.7a-33.4.s390",
            "3AS:openssl-perl-0:0.9.7a-33.4.s390x",
            "3AS:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3AS:openssl096b-0:0.9.6b-16.i386",
            "3AS:openssl096b-0:0.9.6b-16.ia64",
            "3AS:openssl096b-0:0.9.6b-16.ppc",
            "3AS:openssl096b-0:0.9.6b-16.s390",
            "3AS:openssl096b-0:0.9.6b-16.src",
            "3AS:openssl096b-0:0.9.6b-16.x86_64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
            "3Desktop:openssl-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-0:0.9.7a-33.4.i686",
            "3Desktop:openssl-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-0:0.9.7a-33.4.ppc64",
            "3Desktop:openssl-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-0:0.9.7a-33.4.src",
            "3Desktop:openssl-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl096b-0:0.9.6b-16.i386",
            "3Desktop:openssl096b-0:0.9.6b-16.ia64",
            "3Desktop:openssl096b-0:0.9.6b-16.ppc",
            "3Desktop:openssl096b-0:0.9.6b-16.s390",
            "3Desktop:openssl096b-0:0.9.6b-16.src",
            "3Desktop:openssl096b-0:0.9.6b-16.x86_64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
            "3ES:openssl-0:0.9.7a-33.4.i386",
            "3ES:openssl-0:0.9.7a-33.4.i686",
            "3ES:openssl-0:0.9.7a-33.4.ia64",
            "3ES:openssl-0:0.9.7a-33.4.ppc",
            "3ES:openssl-0:0.9.7a-33.4.ppc64",
            "3ES:openssl-0:0.9.7a-33.4.s390",
            "3ES:openssl-0:0.9.7a-33.4.s390x",
            "3ES:openssl-0:0.9.7a-33.4.src",
            "3ES:openssl-0:0.9.7a-33.4.x86_64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3ES:openssl-devel-0:0.9.7a-33.4.i386",
            "3ES:openssl-devel-0:0.9.7a-33.4.ia64",
            "3ES:openssl-devel-0:0.9.7a-33.4.ppc",
            "3ES:openssl-devel-0:0.9.7a-33.4.s390",
            "3ES:openssl-devel-0:0.9.7a-33.4.s390x",
            "3ES:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3ES:openssl-perl-0:0.9.7a-33.4.i386",
            "3ES:openssl-perl-0:0.9.7a-33.4.ia64",
            "3ES:openssl-perl-0:0.9.7a-33.4.ppc",
            "3ES:openssl-perl-0:0.9.7a-33.4.s390",
            "3ES:openssl-perl-0:0.9.7a-33.4.s390x",
            "3ES:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3ES:openssl096b-0:0.9.6b-16.i386",
            "3ES:openssl096b-0:0.9.6b-16.ia64",
            "3ES:openssl096b-0:0.9.6b-16.ppc",
            "3ES:openssl096b-0:0.9.6b-16.s390",
            "3ES:openssl096b-0:0.9.6b-16.src",
            "3ES:openssl096b-0:0.9.6b-16.x86_64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
            "3WS:openssl-0:0.9.7a-33.4.i386",
            "3WS:openssl-0:0.9.7a-33.4.i686",
            "3WS:openssl-0:0.9.7a-33.4.ia64",
            "3WS:openssl-0:0.9.7a-33.4.ppc",
            "3WS:openssl-0:0.9.7a-33.4.ppc64",
            "3WS:openssl-0:0.9.7a-33.4.s390",
            "3WS:openssl-0:0.9.7a-33.4.s390x",
            "3WS:openssl-0:0.9.7a-33.4.src",
            "3WS:openssl-0:0.9.7a-33.4.x86_64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3WS:openssl-devel-0:0.9.7a-33.4.i386",
            "3WS:openssl-devel-0:0.9.7a-33.4.ia64",
            "3WS:openssl-devel-0:0.9.7a-33.4.ppc",
            "3WS:openssl-devel-0:0.9.7a-33.4.s390",
            "3WS:openssl-devel-0:0.9.7a-33.4.s390x",
            "3WS:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3WS:openssl-perl-0:0.9.7a-33.4.i386",
            "3WS:openssl-perl-0:0.9.7a-33.4.ia64",
            "3WS:openssl-perl-0:0.9.7a-33.4.ppc",
            "3WS:openssl-perl-0:0.9.7a-33.4.s390",
            "3WS:openssl-perl-0:0.9.7a-33.4.s390x",
            "3WS:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3WS:openssl096b-0:0.9.6b-16.i386",
            "3WS:openssl096b-0:0.9.6b-16.ia64",
            "3WS:openssl096b-0:0.9.6b-16.ppc",
            "3WS:openssl096b-0:0.9.6b-16.s390",
            "3WS:openssl096b-0:0.9.6b-16.src",
            "3WS:openssl096b-0:0.9.6b-16.x86_64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:120"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2004-0081",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617142"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:openssl-0:0.9.7a-33.4.i386",
          "3AS:openssl-0:0.9.7a-33.4.i686",
          "3AS:openssl-0:0.9.7a-33.4.ia64",
          "3AS:openssl-0:0.9.7a-33.4.ppc",
          "3AS:openssl-0:0.9.7a-33.4.ppc64",
          "3AS:openssl-0:0.9.7a-33.4.s390",
          "3AS:openssl-0:0.9.7a-33.4.s390x",
          "3AS:openssl-0:0.9.7a-33.4.src",
          "3AS:openssl-0:0.9.7a-33.4.x86_64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3AS:openssl-devel-0:0.9.7a-33.4.i386",
          "3AS:openssl-devel-0:0.9.7a-33.4.ia64",
          "3AS:openssl-devel-0:0.9.7a-33.4.ppc",
          "3AS:openssl-devel-0:0.9.7a-33.4.s390",
          "3AS:openssl-devel-0:0.9.7a-33.4.s390x",
          "3AS:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3AS:openssl-perl-0:0.9.7a-33.4.i386",
          "3AS:openssl-perl-0:0.9.7a-33.4.ia64",
          "3AS:openssl-perl-0:0.9.7a-33.4.ppc",
          "3AS:openssl-perl-0:0.9.7a-33.4.s390",
          "3AS:openssl-perl-0:0.9.7a-33.4.s390x",
          "3AS:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3AS:openssl096b-0:0.9.6b-16.i386",
          "3AS:openssl096b-0:0.9.6b-16.ia64",
          "3AS:openssl096b-0:0.9.6b-16.ppc",
          "3AS:openssl096b-0:0.9.6b-16.s390",
          "3AS:openssl096b-0:0.9.6b-16.src",
          "3AS:openssl096b-0:0.9.6b-16.x86_64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
          "3Desktop:openssl-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-0:0.9.7a-33.4.i686",
          "3Desktop:openssl-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-0:0.9.7a-33.4.ppc64",
          "3Desktop:openssl-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-0:0.9.7a-33.4.src",
          "3Desktop:openssl-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl096b-0:0.9.6b-16.i386",
          "3Desktop:openssl096b-0:0.9.6b-16.ia64",
          "3Desktop:openssl096b-0:0.9.6b-16.ppc",
          "3Desktop:openssl096b-0:0.9.6b-16.s390",
          "3Desktop:openssl096b-0:0.9.6b-16.src",
          "3Desktop:openssl096b-0:0.9.6b-16.x86_64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
          "3ES:openssl-0:0.9.7a-33.4.i386",
          "3ES:openssl-0:0.9.7a-33.4.i686",
          "3ES:openssl-0:0.9.7a-33.4.ia64",
          "3ES:openssl-0:0.9.7a-33.4.ppc",
          "3ES:openssl-0:0.9.7a-33.4.ppc64",
          "3ES:openssl-0:0.9.7a-33.4.s390",
          "3ES:openssl-0:0.9.7a-33.4.s390x",
          "3ES:openssl-0:0.9.7a-33.4.src",
          "3ES:openssl-0:0.9.7a-33.4.x86_64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3ES:openssl-devel-0:0.9.7a-33.4.i386",
          "3ES:openssl-devel-0:0.9.7a-33.4.ia64",
          "3ES:openssl-devel-0:0.9.7a-33.4.ppc",
          "3ES:openssl-devel-0:0.9.7a-33.4.s390",
          "3ES:openssl-devel-0:0.9.7a-33.4.s390x",
          "3ES:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3ES:openssl-perl-0:0.9.7a-33.4.i386",
          "3ES:openssl-perl-0:0.9.7a-33.4.ia64",
          "3ES:openssl-perl-0:0.9.7a-33.4.ppc",
          "3ES:openssl-perl-0:0.9.7a-33.4.s390",
          "3ES:openssl-perl-0:0.9.7a-33.4.s390x",
          "3ES:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3ES:openssl096b-0:0.9.6b-16.i386",
          "3ES:openssl096b-0:0.9.6b-16.ia64",
          "3ES:openssl096b-0:0.9.6b-16.ppc",
          "3ES:openssl096b-0:0.9.6b-16.s390",
          "3ES:openssl096b-0:0.9.6b-16.src",
          "3ES:openssl096b-0:0.9.6b-16.x86_64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
          "3WS:openssl-0:0.9.7a-33.4.i386",
          "3WS:openssl-0:0.9.7a-33.4.i686",
          "3WS:openssl-0:0.9.7a-33.4.ia64",
          "3WS:openssl-0:0.9.7a-33.4.ppc",
          "3WS:openssl-0:0.9.7a-33.4.ppc64",
          "3WS:openssl-0:0.9.7a-33.4.s390",
          "3WS:openssl-0:0.9.7a-33.4.s390x",
          "3WS:openssl-0:0.9.7a-33.4.src",
          "3WS:openssl-0:0.9.7a-33.4.x86_64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3WS:openssl-devel-0:0.9.7a-33.4.i386",
          "3WS:openssl-devel-0:0.9.7a-33.4.ia64",
          "3WS:openssl-devel-0:0.9.7a-33.4.ppc",
          "3WS:openssl-devel-0:0.9.7a-33.4.s390",
          "3WS:openssl-devel-0:0.9.7a-33.4.s390x",
          "3WS:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3WS:openssl-perl-0:0.9.7a-33.4.i386",
          "3WS:openssl-perl-0:0.9.7a-33.4.ia64",
          "3WS:openssl-perl-0:0.9.7a-33.4.ppc",
          "3WS:openssl-perl-0:0.9.7a-33.4.s390",
          "3WS:openssl-perl-0:0.9.7a-33.4.s390x",
          "3WS:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3WS:openssl096b-0:0.9.6b-16.i386",
          "3WS:openssl096b-0:0.9.6b-16.ia64",
          "3WS:openssl096b-0:0.9.6b-16.ppc",
          "3WS:openssl096b-0:0.9.6b-16.s390",
          "3WS:openssl096b-0:0.9.6b-16.src",
          "3WS:openssl096b-0:0.9.6b-16.x86_64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0081"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617142",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617142"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0081"
        }
      ],
      "release_date": "2004-03-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate.  The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
          "product_ids": [
            "3AS:openssl-0:0.9.7a-33.4.i386",
            "3AS:openssl-0:0.9.7a-33.4.i686",
            "3AS:openssl-0:0.9.7a-33.4.ia64",
            "3AS:openssl-0:0.9.7a-33.4.ppc",
            "3AS:openssl-0:0.9.7a-33.4.ppc64",
            "3AS:openssl-0:0.9.7a-33.4.s390",
            "3AS:openssl-0:0.9.7a-33.4.s390x",
            "3AS:openssl-0:0.9.7a-33.4.src",
            "3AS:openssl-0:0.9.7a-33.4.x86_64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3AS:openssl-devel-0:0.9.7a-33.4.i386",
            "3AS:openssl-devel-0:0.9.7a-33.4.ia64",
            "3AS:openssl-devel-0:0.9.7a-33.4.ppc",
            "3AS:openssl-devel-0:0.9.7a-33.4.s390",
            "3AS:openssl-devel-0:0.9.7a-33.4.s390x",
            "3AS:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3AS:openssl-perl-0:0.9.7a-33.4.i386",
            "3AS:openssl-perl-0:0.9.7a-33.4.ia64",
            "3AS:openssl-perl-0:0.9.7a-33.4.ppc",
            "3AS:openssl-perl-0:0.9.7a-33.4.s390",
            "3AS:openssl-perl-0:0.9.7a-33.4.s390x",
            "3AS:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3AS:openssl096b-0:0.9.6b-16.i386",
            "3AS:openssl096b-0:0.9.6b-16.ia64",
            "3AS:openssl096b-0:0.9.6b-16.ppc",
            "3AS:openssl096b-0:0.9.6b-16.s390",
            "3AS:openssl096b-0:0.9.6b-16.src",
            "3AS:openssl096b-0:0.9.6b-16.x86_64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
            "3Desktop:openssl-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-0:0.9.7a-33.4.i686",
            "3Desktop:openssl-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-0:0.9.7a-33.4.ppc64",
            "3Desktop:openssl-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-0:0.9.7a-33.4.src",
            "3Desktop:openssl-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl096b-0:0.9.6b-16.i386",
            "3Desktop:openssl096b-0:0.9.6b-16.ia64",
            "3Desktop:openssl096b-0:0.9.6b-16.ppc",
            "3Desktop:openssl096b-0:0.9.6b-16.s390",
            "3Desktop:openssl096b-0:0.9.6b-16.src",
            "3Desktop:openssl096b-0:0.9.6b-16.x86_64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
            "3ES:openssl-0:0.9.7a-33.4.i386",
            "3ES:openssl-0:0.9.7a-33.4.i686",
            "3ES:openssl-0:0.9.7a-33.4.ia64",
            "3ES:openssl-0:0.9.7a-33.4.ppc",
            "3ES:openssl-0:0.9.7a-33.4.ppc64",
            "3ES:openssl-0:0.9.7a-33.4.s390",
            "3ES:openssl-0:0.9.7a-33.4.s390x",
            "3ES:openssl-0:0.9.7a-33.4.src",
            "3ES:openssl-0:0.9.7a-33.4.x86_64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3ES:openssl-devel-0:0.9.7a-33.4.i386",
            "3ES:openssl-devel-0:0.9.7a-33.4.ia64",
            "3ES:openssl-devel-0:0.9.7a-33.4.ppc",
            "3ES:openssl-devel-0:0.9.7a-33.4.s390",
            "3ES:openssl-devel-0:0.9.7a-33.4.s390x",
            "3ES:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3ES:openssl-perl-0:0.9.7a-33.4.i386",
            "3ES:openssl-perl-0:0.9.7a-33.4.ia64",
            "3ES:openssl-perl-0:0.9.7a-33.4.ppc",
            "3ES:openssl-perl-0:0.9.7a-33.4.s390",
            "3ES:openssl-perl-0:0.9.7a-33.4.s390x",
            "3ES:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3ES:openssl096b-0:0.9.6b-16.i386",
            "3ES:openssl096b-0:0.9.6b-16.ia64",
            "3ES:openssl096b-0:0.9.6b-16.ppc",
            "3ES:openssl096b-0:0.9.6b-16.s390",
            "3ES:openssl096b-0:0.9.6b-16.src",
            "3ES:openssl096b-0:0.9.6b-16.x86_64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
            "3WS:openssl-0:0.9.7a-33.4.i386",
            "3WS:openssl-0:0.9.7a-33.4.i686",
            "3WS:openssl-0:0.9.7a-33.4.ia64",
            "3WS:openssl-0:0.9.7a-33.4.ppc",
            "3WS:openssl-0:0.9.7a-33.4.ppc64",
            "3WS:openssl-0:0.9.7a-33.4.s390",
            "3WS:openssl-0:0.9.7a-33.4.s390x",
            "3WS:openssl-0:0.9.7a-33.4.src",
            "3WS:openssl-0:0.9.7a-33.4.x86_64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3WS:openssl-devel-0:0.9.7a-33.4.i386",
            "3WS:openssl-devel-0:0.9.7a-33.4.ia64",
            "3WS:openssl-devel-0:0.9.7a-33.4.ppc",
            "3WS:openssl-devel-0:0.9.7a-33.4.s390",
            "3WS:openssl-devel-0:0.9.7a-33.4.s390x",
            "3WS:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3WS:openssl-perl-0:0.9.7a-33.4.i386",
            "3WS:openssl-perl-0:0.9.7a-33.4.ia64",
            "3WS:openssl-perl-0:0.9.7a-33.4.ppc",
            "3WS:openssl-perl-0:0.9.7a-33.4.s390",
            "3WS:openssl-perl-0:0.9.7a-33.4.s390x",
            "3WS:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3WS:openssl096b-0:0.9.6b-16.i386",
            "3WS:openssl096b-0:0.9.6b-16.ia64",
            "3WS:openssl096b-0:0.9.6b-16.ppc",
            "3WS:openssl096b-0:0.9.6b-16.s390",
            "3WS:openssl096b-0:0.9.6b-16.src",
            "3WS:openssl096b-0:0.9.6b-16.x86_64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:120"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2004-0112",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617156"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:openssl-0:0.9.7a-33.4.i386",
          "3AS:openssl-0:0.9.7a-33.4.i686",
          "3AS:openssl-0:0.9.7a-33.4.ia64",
          "3AS:openssl-0:0.9.7a-33.4.ppc",
          "3AS:openssl-0:0.9.7a-33.4.ppc64",
          "3AS:openssl-0:0.9.7a-33.4.s390",
          "3AS:openssl-0:0.9.7a-33.4.s390x",
          "3AS:openssl-0:0.9.7a-33.4.src",
          "3AS:openssl-0:0.9.7a-33.4.x86_64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3AS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3AS:openssl-devel-0:0.9.7a-33.4.i386",
          "3AS:openssl-devel-0:0.9.7a-33.4.ia64",
          "3AS:openssl-devel-0:0.9.7a-33.4.ppc",
          "3AS:openssl-devel-0:0.9.7a-33.4.s390",
          "3AS:openssl-devel-0:0.9.7a-33.4.s390x",
          "3AS:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3AS:openssl-perl-0:0.9.7a-33.4.i386",
          "3AS:openssl-perl-0:0.9.7a-33.4.ia64",
          "3AS:openssl-perl-0:0.9.7a-33.4.ppc",
          "3AS:openssl-perl-0:0.9.7a-33.4.s390",
          "3AS:openssl-perl-0:0.9.7a-33.4.s390x",
          "3AS:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3AS:openssl096b-0:0.9.6b-16.i386",
          "3AS:openssl096b-0:0.9.6b-16.ia64",
          "3AS:openssl096b-0:0.9.6b-16.ppc",
          "3AS:openssl096b-0:0.9.6b-16.s390",
          "3AS:openssl096b-0:0.9.6b-16.src",
          "3AS:openssl096b-0:0.9.6b-16.x86_64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
          "3Desktop:openssl-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-0:0.9.7a-33.4.i686",
          "3Desktop:openssl-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-0:0.9.7a-33.4.ppc64",
          "3Desktop:openssl-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-0:0.9.7a-33.4.src",
          "3Desktop:openssl-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.i386",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.ia64",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.ppc",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.s390",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.s390x",
          "3Desktop:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3Desktop:openssl096b-0:0.9.6b-16.i386",
          "3Desktop:openssl096b-0:0.9.6b-16.ia64",
          "3Desktop:openssl096b-0:0.9.6b-16.ppc",
          "3Desktop:openssl096b-0:0.9.6b-16.s390",
          "3Desktop:openssl096b-0:0.9.6b-16.src",
          "3Desktop:openssl096b-0:0.9.6b-16.x86_64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
          "3ES:openssl-0:0.9.7a-33.4.i386",
          "3ES:openssl-0:0.9.7a-33.4.i686",
          "3ES:openssl-0:0.9.7a-33.4.ia64",
          "3ES:openssl-0:0.9.7a-33.4.ppc",
          "3ES:openssl-0:0.9.7a-33.4.ppc64",
          "3ES:openssl-0:0.9.7a-33.4.s390",
          "3ES:openssl-0:0.9.7a-33.4.s390x",
          "3ES:openssl-0:0.9.7a-33.4.src",
          "3ES:openssl-0:0.9.7a-33.4.x86_64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3ES:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3ES:openssl-devel-0:0.9.7a-33.4.i386",
          "3ES:openssl-devel-0:0.9.7a-33.4.ia64",
          "3ES:openssl-devel-0:0.9.7a-33.4.ppc",
          "3ES:openssl-devel-0:0.9.7a-33.4.s390",
          "3ES:openssl-devel-0:0.9.7a-33.4.s390x",
          "3ES:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3ES:openssl-perl-0:0.9.7a-33.4.i386",
          "3ES:openssl-perl-0:0.9.7a-33.4.ia64",
          "3ES:openssl-perl-0:0.9.7a-33.4.ppc",
          "3ES:openssl-perl-0:0.9.7a-33.4.s390",
          "3ES:openssl-perl-0:0.9.7a-33.4.s390x",
          "3ES:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3ES:openssl096b-0:0.9.6b-16.i386",
          "3ES:openssl096b-0:0.9.6b-16.ia64",
          "3ES:openssl096b-0:0.9.6b-16.ppc",
          "3ES:openssl096b-0:0.9.6b-16.s390",
          "3ES:openssl096b-0:0.9.6b-16.src",
          "3ES:openssl096b-0:0.9.6b-16.x86_64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
          "3WS:openssl-0:0.9.7a-33.4.i386",
          "3WS:openssl-0:0.9.7a-33.4.i686",
          "3WS:openssl-0:0.9.7a-33.4.ia64",
          "3WS:openssl-0:0.9.7a-33.4.ppc",
          "3WS:openssl-0:0.9.7a-33.4.ppc64",
          "3WS:openssl-0:0.9.7a-33.4.s390",
          "3WS:openssl-0:0.9.7a-33.4.s390x",
          "3WS:openssl-0:0.9.7a-33.4.src",
          "3WS:openssl-0:0.9.7a-33.4.x86_64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.i386",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.i686",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
          "3WS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
          "3WS:openssl-devel-0:0.9.7a-33.4.i386",
          "3WS:openssl-devel-0:0.9.7a-33.4.ia64",
          "3WS:openssl-devel-0:0.9.7a-33.4.ppc",
          "3WS:openssl-devel-0:0.9.7a-33.4.s390",
          "3WS:openssl-devel-0:0.9.7a-33.4.s390x",
          "3WS:openssl-devel-0:0.9.7a-33.4.x86_64",
          "3WS:openssl-perl-0:0.9.7a-33.4.i386",
          "3WS:openssl-perl-0:0.9.7a-33.4.ia64",
          "3WS:openssl-perl-0:0.9.7a-33.4.ppc",
          "3WS:openssl-perl-0:0.9.7a-33.4.s390",
          "3WS:openssl-perl-0:0.9.7a-33.4.s390x",
          "3WS:openssl-perl-0:0.9.7a-33.4.x86_64",
          "3WS:openssl096b-0:0.9.6b-16.i386",
          "3WS:openssl096b-0:0.9.6b-16.ia64",
          "3WS:openssl096b-0:0.9.6b-16.ppc",
          "3WS:openssl096b-0:0.9.6b-16.s390",
          "3WS:openssl096b-0:0.9.6b-16.src",
          "3WS:openssl096b-0:0.9.6b-16.x86_64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.i386",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.s390",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0112"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617156",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617156"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0112",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0112"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0112",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0112"
        }
      ],
      "release_date": "2004-03-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate.  The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
          "product_ids": [
            "3AS:openssl-0:0.9.7a-33.4.i386",
            "3AS:openssl-0:0.9.7a-33.4.i686",
            "3AS:openssl-0:0.9.7a-33.4.ia64",
            "3AS:openssl-0:0.9.7a-33.4.ppc",
            "3AS:openssl-0:0.9.7a-33.4.ppc64",
            "3AS:openssl-0:0.9.7a-33.4.s390",
            "3AS:openssl-0:0.9.7a-33.4.s390x",
            "3AS:openssl-0:0.9.7a-33.4.src",
            "3AS:openssl-0:0.9.7a-33.4.x86_64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3AS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3AS:openssl-devel-0:0.9.7a-33.4.i386",
            "3AS:openssl-devel-0:0.9.7a-33.4.ia64",
            "3AS:openssl-devel-0:0.9.7a-33.4.ppc",
            "3AS:openssl-devel-0:0.9.7a-33.4.s390",
            "3AS:openssl-devel-0:0.9.7a-33.4.s390x",
            "3AS:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3AS:openssl-perl-0:0.9.7a-33.4.i386",
            "3AS:openssl-perl-0:0.9.7a-33.4.ia64",
            "3AS:openssl-perl-0:0.9.7a-33.4.ppc",
            "3AS:openssl-perl-0:0.9.7a-33.4.s390",
            "3AS:openssl-perl-0:0.9.7a-33.4.s390x",
            "3AS:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3AS:openssl096b-0:0.9.6b-16.i386",
            "3AS:openssl096b-0:0.9.6b-16.ia64",
            "3AS:openssl096b-0:0.9.6b-16.ppc",
            "3AS:openssl096b-0:0.9.6b-16.s390",
            "3AS:openssl096b-0:0.9.6b-16.src",
            "3AS:openssl096b-0:0.9.6b-16.x86_64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
            "3Desktop:openssl-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-0:0.9.7a-33.4.i686",
            "3Desktop:openssl-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-0:0.9.7a-33.4.ppc64",
            "3Desktop:openssl-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-0:0.9.7a-33.4.src",
            "3Desktop:openssl-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.i386",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.ia64",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.ppc",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.s390",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.s390x",
            "3Desktop:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3Desktop:openssl096b-0:0.9.6b-16.i386",
            "3Desktop:openssl096b-0:0.9.6b-16.ia64",
            "3Desktop:openssl096b-0:0.9.6b-16.ppc",
            "3Desktop:openssl096b-0:0.9.6b-16.s390",
            "3Desktop:openssl096b-0:0.9.6b-16.src",
            "3Desktop:openssl096b-0:0.9.6b-16.x86_64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
            "3ES:openssl-0:0.9.7a-33.4.i386",
            "3ES:openssl-0:0.9.7a-33.4.i686",
            "3ES:openssl-0:0.9.7a-33.4.ia64",
            "3ES:openssl-0:0.9.7a-33.4.ppc",
            "3ES:openssl-0:0.9.7a-33.4.ppc64",
            "3ES:openssl-0:0.9.7a-33.4.s390",
            "3ES:openssl-0:0.9.7a-33.4.s390x",
            "3ES:openssl-0:0.9.7a-33.4.src",
            "3ES:openssl-0:0.9.7a-33.4.x86_64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3ES:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3ES:openssl-devel-0:0.9.7a-33.4.i386",
            "3ES:openssl-devel-0:0.9.7a-33.4.ia64",
            "3ES:openssl-devel-0:0.9.7a-33.4.ppc",
            "3ES:openssl-devel-0:0.9.7a-33.4.s390",
            "3ES:openssl-devel-0:0.9.7a-33.4.s390x",
            "3ES:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3ES:openssl-perl-0:0.9.7a-33.4.i386",
            "3ES:openssl-perl-0:0.9.7a-33.4.ia64",
            "3ES:openssl-perl-0:0.9.7a-33.4.ppc",
            "3ES:openssl-perl-0:0.9.7a-33.4.s390",
            "3ES:openssl-perl-0:0.9.7a-33.4.s390x",
            "3ES:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3ES:openssl096b-0:0.9.6b-16.i386",
            "3ES:openssl096b-0:0.9.6b-16.ia64",
            "3ES:openssl096b-0:0.9.6b-16.ppc",
            "3ES:openssl096b-0:0.9.6b-16.s390",
            "3ES:openssl096b-0:0.9.6b-16.src",
            "3ES:openssl096b-0:0.9.6b-16.x86_64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.x86_64",
            "3WS:openssl-0:0.9.7a-33.4.i386",
            "3WS:openssl-0:0.9.7a-33.4.i686",
            "3WS:openssl-0:0.9.7a-33.4.ia64",
            "3WS:openssl-0:0.9.7a-33.4.ppc",
            "3WS:openssl-0:0.9.7a-33.4.ppc64",
            "3WS:openssl-0:0.9.7a-33.4.s390",
            "3WS:openssl-0:0.9.7a-33.4.s390x",
            "3WS:openssl-0:0.9.7a-33.4.src",
            "3WS:openssl-0:0.9.7a-33.4.x86_64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.i386",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.i686",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.ia64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.ppc64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.s390x",
            "3WS:openssl-debuginfo-0:0.9.7a-33.4.x86_64",
            "3WS:openssl-devel-0:0.9.7a-33.4.i386",
            "3WS:openssl-devel-0:0.9.7a-33.4.ia64",
            "3WS:openssl-devel-0:0.9.7a-33.4.ppc",
            "3WS:openssl-devel-0:0.9.7a-33.4.s390",
            "3WS:openssl-devel-0:0.9.7a-33.4.s390x",
            "3WS:openssl-devel-0:0.9.7a-33.4.x86_64",
            "3WS:openssl-perl-0:0.9.7a-33.4.i386",
            "3WS:openssl-perl-0:0.9.7a-33.4.ia64",
            "3WS:openssl-perl-0:0.9.7a-33.4.ppc",
            "3WS:openssl-perl-0:0.9.7a-33.4.s390",
            "3WS:openssl-perl-0:0.9.7a-33.4.s390x",
            "3WS:openssl-perl-0:0.9.7a-33.4.x86_64",
            "3WS:openssl096b-0:0.9.6b-16.i386",
            "3WS:openssl096b-0:0.9.6b-16.ia64",
            "3WS:openssl096b-0:0.9.6b-16.ppc",
            "3WS:openssl096b-0:0.9.6b-16.s390",
            "3WS:openssl096b-0:0.9.6b-16.src",
            "3WS:openssl096b-0:0.9.6b-16.x86_64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.i386",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.ia64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.ppc",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.s390",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2004:120"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...