rhsa-2004_635
Vulnerability from csaf_redhat
Published
2004-12-13 18:53
Modified
2024-11-05 16:25
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
An updated ruby package that fixes a denial of service issue for the CGI
instance is now available.
[Updated 17 Jan 2005]
Errata has been updated to include 32-bit libraries on 64-bit architectures.
Details
Ruby is an interpreted scripting language for object-oriented programming.
A flaw was dicovered in the CGI module of Ruby. If empty data is sent by
the POST method to the CGI script which requires MIME type
multipart/form-data, it can get stuck in a loop. A remote attacker could
trigger this flaw and cause a denial of service. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0983 to this issue.
Users are advised to upgrade to this erratum package, which contains a
backported patch to cgi.rb.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated ruby package that fixes a denial of service issue for the CGI\ninstance is now available.\n\n[Updated 17 Jan 2005]\nErrata has been updated to include 32-bit libraries on 64-bit architectures.", "title": "Topic" }, { "category": "general", "text": "Ruby is an interpreted scripting language for object-oriented programming.\n\nA flaw was dicovered in the CGI module of Ruby. If empty data is sent by\nthe POST method to the CGI script which requires MIME type\nmultipart/form-data, it can get stuck in a loop. A remote attacker could\ntrigger this flaw and cause a denial of service. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-0983 to this issue.\n\nUsers are advised to upgrade to this erratum package, which contains a\nbackported patch to cgi.rb.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:635", "url": "https://access.redhat.com/errata/RHSA-2004:635" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "138362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=138362" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_635.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-05T16:25:27+00:00", "generator": { "date": "2024-11-05T16:25:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2004:635", "initial_release_date": "2004-12-13T18:53:00+00:00", "revision_history": [ { "date": "2004-12-13T18:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-01-17T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:25:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.3.ia64", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ia64", "product_id": "ruby-docs-0:1.6.8-9.EL3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.3.ia64", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ia64", "product_id": "ruby-devel-0:1.6.8-9.EL3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.3.ia64", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ia64", "product_id": "ruby-libs-0:1.6.8-9.EL3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.3?arch=ia64" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.3.ia64", "product": { "name": "irb-0:1.6.8-9.EL3.3.ia64", "product_id": "irb-0:1.6.8-9.EL3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.3.ia64", "product": { "name": "ruby-0:1.6.8-9.EL3.3.ia64", "product_id": "ruby-0:1.6.8-9.EL3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.3.ia64", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ia64", "product_id": "ruby-mode-0:1.6.8-9.EL3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.3.i386", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.3.i386", "product_id": "ruby-libs-0:1.6.8-9.EL3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.3.i386", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.3.i386", "product_id": "ruby-docs-0:1.6.8-9.EL3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.3.i386", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.3.i386", "product_id": "ruby-devel-0:1.6.8-9.EL3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.3?arch=i386" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.3.i386", "product": { "name": "irb-0:1.6.8-9.EL3.3.i386", "product_id": "irb-0:1.6.8-9.EL3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.3.i386", "product": { "name": "ruby-0:1.6.8-9.EL3.3.i386", "product_id": "ruby-0:1.6.8-9.EL3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.3.i386", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.3.i386", "product_id": "ruby-mode-0:1.6.8-9.EL3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.3.i386", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.i386", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.3.x86_64", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.3.x86_64", "product_id": "ruby-docs-0:1.6.8-9.EL3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.3.x86_64", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.3.x86_64", "product_id": "ruby-devel-0:1.6.8-9.EL3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.3.x86_64", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.3.x86_64", "product_id": "ruby-libs-0:1.6.8-9.EL3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.3?arch=x86_64" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.3.x86_64", "product": { "name": "irb-0:1.6.8-9.EL3.3.x86_64", "product_id": "irb-0:1.6.8-9.EL3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.3.x86_64", "product": { "name": "ruby-0:1.6.8-9.EL3.3.x86_64", "product_id": "ruby-0:1.6.8-9.EL3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.3.x86_64", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.3.x86_64", "product_id": "ruby-mode-0:1.6.8-9.EL3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.3.src", "product": { "name": "ruby-0:1.6.8-9.EL3.3.src", "product_id": "ruby-0:1.6.8-9.EL3.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.3.ppc", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ppc", "product_id": "ruby-docs-0:1.6.8-9.EL3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.3.ppc", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ppc", "product_id": "ruby-devel-0:1.6.8-9.EL3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc", "product_id": "ruby-libs-0:1.6.8-9.EL3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.3?arch=ppc" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.3.ppc", "product": { "name": "irb-0:1.6.8-9.EL3.3.ppc", "product_id": "irb-0:1.6.8-9.EL3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.3.ppc", "product": { "name": "ruby-0:1.6.8-9.EL3.3.ppc", "product_id": "ruby-0:1.6.8-9.EL3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.3.ppc", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ppc", "product_id": "ruby-mode-0:1.6.8-9.EL3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.3?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc64", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc64", "product_id": "ruby-libs-0:1.6.8-9.EL3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.3.s390x", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390x", "product_id": "ruby-docs-0:1.6.8-9.EL3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.3.s390x", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390x", "product_id": "ruby-devel-0:1.6.8-9.EL3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.3.s390x", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390x", "product_id": "ruby-libs-0:1.6.8-9.EL3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.3?arch=s390x" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.3.s390x", "product": { "name": "irb-0:1.6.8-9.EL3.3.s390x", "product_id": "irb-0:1.6.8-9.EL3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.3.s390x", "product": { "name": "ruby-0:1.6.8-9.EL3.3.s390x", "product_id": "ruby-0:1.6.8-9.EL3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.3.s390x", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390x", "product_id": "ruby-mode-0:1.6.8-9.EL3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "product": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "product_id": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.6.8-9.EL3.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.6.8-9.EL3.3.s390", "product": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390", "product_id": "ruby-libs-0:1.6.8-9.EL3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.6.8-9.EL3.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-docs-0:1.6.8-9.EL3.3.s390", "product": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390", "product_id": "ruby-docs-0:1.6.8-9.EL3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.6.8-9.EL3.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.6.8-9.EL3.3.s390", "product": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390", "product_id": "ruby-devel-0:1.6.8-9.EL3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.6.8-9.EL3.3?arch=s390" } } }, { "category": "product_version", "name": "irb-0:1.6.8-9.EL3.3.s390", "product": { "name": "irb-0:1.6.8-9.EL3.3.s390", "product_id": "irb-0:1.6.8-9.EL3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.6.8-9.EL3.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-0:1.6.8-9.EL3.3.s390", "product": { "name": "ruby-0:1.6.8-9.EL3.3.s390", "product_id": "ruby-0:1.6.8-9.EL3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.6.8-9.EL3.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-mode-0:1.6.8-9.EL3.3.s390", "product": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390", "product_id": "ruby-mode-0:1.6.8-9.EL3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.6.8-9.EL3.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390", "product": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390", "product_id": "ruby-tcltk-0:1.6.8-9.EL3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.6.8-9.EL3.3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.3.i386" }, "product_reference": "irb-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "irb-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "irb-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.3.s390" }, "product_reference": "irb-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "irb-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:irb-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "irb-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.3.src" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-devel-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-docs-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.3.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-libs-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-mode-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.3.i386" }, "product_reference": "irb-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "irb-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "irb-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.3.s390" }, "product_reference": "irb-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "irb-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:irb-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "irb-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.3.src" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.3.i386" }, "product_reference": "irb-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "irb-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "irb-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.3.s390" }, "product_reference": "irb-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "irb-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:irb-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "irb-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.3.src" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-devel-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-docs-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.3.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-libs-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-mode-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.3.i386" }, "product_reference": "irb-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "irb-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "irb-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.3.s390" }, "product_reference": "irb-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "irb-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:irb-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "irb-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.3.src" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-devel-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-devel-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-docs-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-docs-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.3.ppc64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-libs-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-libs-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-mode-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-mode-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.i386" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.ia64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.ppc" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.s390" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.s390x" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64" }, "product_reference": "ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0983", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617342" } ], "notes": [ { "category": "description", "text": "The CGI module in Ruby 1.6 before 1.6.8, and 1.8 before 1.8.2, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a certain HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:irb-0:1.6.8-9.EL3.3.i386", "3AS:irb-0:1.6.8-9.EL3.3.ia64", "3AS:irb-0:1.6.8-9.EL3.3.ppc", "3AS:irb-0:1.6.8-9.EL3.3.s390", "3AS:irb-0:1.6.8-9.EL3.3.s390x", "3AS:irb-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-0:1.6.8-9.EL3.3.i386", "3AS:ruby-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-0:1.6.8-9.EL3.3.s390", "3AS:ruby-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-0:1.6.8-9.EL3.3.src", "3AS:ruby-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-devel-0:1.6.8-9.EL3.3.i386", "3AS:ruby-devel-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-devel-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-devel-0:1.6.8-9.EL3.3.s390", "3AS:ruby-devel-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-devel-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-docs-0:1.6.8-9.EL3.3.i386", "3AS:ruby-docs-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-docs-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-docs-0:1.6.8-9.EL3.3.s390", "3AS:ruby-docs-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-docs-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-libs-0:1.6.8-9.EL3.3.i386", "3AS:ruby-libs-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-libs-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-libs-0:1.6.8-9.EL3.3.ppc64", "3AS:ruby-libs-0:1.6.8-9.EL3.3.s390", "3AS:ruby-libs-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-libs-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-mode-0:1.6.8-9.EL3.3.i386", "3AS:ruby-mode-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-mode-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-mode-0:1.6.8-9.EL3.3.s390", "3AS:ruby-mode-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-mode-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.i386", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.s390", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "3Desktop:irb-0:1.6.8-9.EL3.3.i386", "3Desktop:irb-0:1.6.8-9.EL3.3.ia64", "3Desktop:irb-0:1.6.8-9.EL3.3.ppc", "3Desktop:irb-0:1.6.8-9.EL3.3.s390", "3Desktop:irb-0:1.6.8-9.EL3.3.s390x", "3Desktop:irb-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-0:1.6.8-9.EL3.3.src", "3Desktop:ruby-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.ppc64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "3ES:irb-0:1.6.8-9.EL3.3.i386", "3ES:irb-0:1.6.8-9.EL3.3.ia64", "3ES:irb-0:1.6.8-9.EL3.3.ppc", "3ES:irb-0:1.6.8-9.EL3.3.s390", "3ES:irb-0:1.6.8-9.EL3.3.s390x", "3ES:irb-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-0:1.6.8-9.EL3.3.i386", "3ES:ruby-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-0:1.6.8-9.EL3.3.s390", "3ES:ruby-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-0:1.6.8-9.EL3.3.src", "3ES:ruby-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-devel-0:1.6.8-9.EL3.3.i386", "3ES:ruby-devel-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-devel-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-devel-0:1.6.8-9.EL3.3.s390", "3ES:ruby-devel-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-devel-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-docs-0:1.6.8-9.EL3.3.i386", "3ES:ruby-docs-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-docs-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-docs-0:1.6.8-9.EL3.3.s390", "3ES:ruby-docs-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-docs-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-libs-0:1.6.8-9.EL3.3.i386", "3ES:ruby-libs-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-libs-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-libs-0:1.6.8-9.EL3.3.ppc64", "3ES:ruby-libs-0:1.6.8-9.EL3.3.s390", "3ES:ruby-libs-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-libs-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-mode-0:1.6.8-9.EL3.3.i386", "3ES:ruby-mode-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-mode-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-mode-0:1.6.8-9.EL3.3.s390", "3ES:ruby-mode-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-mode-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.i386", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.s390", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "3WS:irb-0:1.6.8-9.EL3.3.i386", "3WS:irb-0:1.6.8-9.EL3.3.ia64", "3WS:irb-0:1.6.8-9.EL3.3.ppc", "3WS:irb-0:1.6.8-9.EL3.3.s390", "3WS:irb-0:1.6.8-9.EL3.3.s390x", "3WS:irb-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-0:1.6.8-9.EL3.3.i386", "3WS:ruby-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-0:1.6.8-9.EL3.3.s390", "3WS:ruby-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-0:1.6.8-9.EL3.3.src", "3WS:ruby-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-devel-0:1.6.8-9.EL3.3.i386", "3WS:ruby-devel-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-devel-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-devel-0:1.6.8-9.EL3.3.s390", "3WS:ruby-devel-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-devel-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-docs-0:1.6.8-9.EL3.3.i386", "3WS:ruby-docs-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-docs-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-docs-0:1.6.8-9.EL3.3.s390", "3WS:ruby-docs-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-docs-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-libs-0:1.6.8-9.EL3.3.i386", "3WS:ruby-libs-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-libs-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-libs-0:1.6.8-9.EL3.3.ppc64", "3WS:ruby-libs-0:1.6.8-9.EL3.3.s390", "3WS:ruby-libs-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-libs-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-mode-0:1.6.8-9.EL3.3.i386", "3WS:ruby-mode-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-mode-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-mode-0:1.6.8-9.EL3.3.s390", "3WS:ruby-mode-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-mode-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.i386", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.s390", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0983" }, { "category": "external", "summary": "RHBZ#1617342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0983", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0983" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0983", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0983" } ], "release_date": "2004-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-13T18:53:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:irb-0:1.6.8-9.EL3.3.i386", "3AS:irb-0:1.6.8-9.EL3.3.ia64", "3AS:irb-0:1.6.8-9.EL3.3.ppc", "3AS:irb-0:1.6.8-9.EL3.3.s390", "3AS:irb-0:1.6.8-9.EL3.3.s390x", "3AS:irb-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-0:1.6.8-9.EL3.3.i386", "3AS:ruby-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-0:1.6.8-9.EL3.3.s390", "3AS:ruby-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-0:1.6.8-9.EL3.3.src", "3AS:ruby-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-devel-0:1.6.8-9.EL3.3.i386", "3AS:ruby-devel-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-devel-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-devel-0:1.6.8-9.EL3.3.s390", "3AS:ruby-devel-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-devel-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-docs-0:1.6.8-9.EL3.3.i386", "3AS:ruby-docs-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-docs-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-docs-0:1.6.8-9.EL3.3.s390", "3AS:ruby-docs-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-docs-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-libs-0:1.6.8-9.EL3.3.i386", "3AS:ruby-libs-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-libs-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-libs-0:1.6.8-9.EL3.3.ppc64", "3AS:ruby-libs-0:1.6.8-9.EL3.3.s390", "3AS:ruby-libs-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-libs-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-mode-0:1.6.8-9.EL3.3.i386", "3AS:ruby-mode-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-mode-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-mode-0:1.6.8-9.EL3.3.s390", "3AS:ruby-mode-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-mode-0:1.6.8-9.EL3.3.x86_64", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.i386", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.s390", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "3AS:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "3Desktop:irb-0:1.6.8-9.EL3.3.i386", "3Desktop:irb-0:1.6.8-9.EL3.3.ia64", "3Desktop:irb-0:1.6.8-9.EL3.3.ppc", "3Desktop:irb-0:1.6.8-9.EL3.3.s390", "3Desktop:irb-0:1.6.8-9.EL3.3.s390x", "3Desktop:irb-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-0:1.6.8-9.EL3.3.src", "3Desktop:ruby-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-devel-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-docs-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.ppc64", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-libs-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-mode-0:1.6.8-9.EL3.3.x86_64", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.i386", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.s390", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "3Desktop:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "3ES:irb-0:1.6.8-9.EL3.3.i386", "3ES:irb-0:1.6.8-9.EL3.3.ia64", "3ES:irb-0:1.6.8-9.EL3.3.ppc", "3ES:irb-0:1.6.8-9.EL3.3.s390", "3ES:irb-0:1.6.8-9.EL3.3.s390x", "3ES:irb-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-0:1.6.8-9.EL3.3.i386", "3ES:ruby-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-0:1.6.8-9.EL3.3.s390", "3ES:ruby-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-0:1.6.8-9.EL3.3.src", "3ES:ruby-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-devel-0:1.6.8-9.EL3.3.i386", "3ES:ruby-devel-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-devel-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-devel-0:1.6.8-9.EL3.3.s390", "3ES:ruby-devel-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-devel-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-docs-0:1.6.8-9.EL3.3.i386", "3ES:ruby-docs-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-docs-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-docs-0:1.6.8-9.EL3.3.s390", "3ES:ruby-docs-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-docs-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-libs-0:1.6.8-9.EL3.3.i386", "3ES:ruby-libs-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-libs-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-libs-0:1.6.8-9.EL3.3.ppc64", "3ES:ruby-libs-0:1.6.8-9.EL3.3.s390", "3ES:ruby-libs-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-libs-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-mode-0:1.6.8-9.EL3.3.i386", "3ES:ruby-mode-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-mode-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-mode-0:1.6.8-9.EL3.3.s390", "3ES:ruby-mode-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-mode-0:1.6.8-9.EL3.3.x86_64", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.i386", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.s390", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "3ES:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64", "3WS:irb-0:1.6.8-9.EL3.3.i386", "3WS:irb-0:1.6.8-9.EL3.3.ia64", "3WS:irb-0:1.6.8-9.EL3.3.ppc", "3WS:irb-0:1.6.8-9.EL3.3.s390", "3WS:irb-0:1.6.8-9.EL3.3.s390x", "3WS:irb-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-0:1.6.8-9.EL3.3.i386", "3WS:ruby-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-0:1.6.8-9.EL3.3.s390", "3WS:ruby-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-0:1.6.8-9.EL3.3.src", "3WS:ruby-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.i386", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.ppc64", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-debuginfo-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-devel-0:1.6.8-9.EL3.3.i386", "3WS:ruby-devel-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-devel-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-devel-0:1.6.8-9.EL3.3.s390", "3WS:ruby-devel-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-devel-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-docs-0:1.6.8-9.EL3.3.i386", "3WS:ruby-docs-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-docs-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-docs-0:1.6.8-9.EL3.3.s390", "3WS:ruby-docs-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-docs-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-libs-0:1.6.8-9.EL3.3.i386", "3WS:ruby-libs-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-libs-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-libs-0:1.6.8-9.EL3.3.ppc64", "3WS:ruby-libs-0:1.6.8-9.EL3.3.s390", "3WS:ruby-libs-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-libs-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-mode-0:1.6.8-9.EL3.3.i386", "3WS:ruby-mode-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-mode-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-mode-0:1.6.8-9.EL3.3.s390", "3WS:ruby-mode-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-mode-0:1.6.8-9.EL3.3.x86_64", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.i386", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.ia64", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.ppc", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.s390", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.s390x", "3WS:ruby-tcltk-0:1.6.8-9.EL3.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:635" } ], "title": "security flaw" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.