rhsa-2005_569
Vulnerability from csaf_redhat
Published
2005-07-06 14:30
Modified
2024-09-17 00:34
Summary
Red Hat Security Advisory: zlib security update

Notes

Topic
Updated Zlib packages that fix a buffer overflow are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
Zlib is a general-purpose lossless data compression library which is used by many different programs. Tavis Ormandy discovered a buffer overflow affecting Zlib version 1.2 and above. An attacker could create a carefully crafted compressed stream that would cause an application to crash if the stream is opened by a user. As an example, an attacker could create a malicious PNG image file which would cause a web browser or mail viewer to crash if the image is viewed. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2096 to this issue. Please note that the versions of Zlib as shipped with Red Hat Enterprise Linux 2.1 and 3 are not vulnerable to this issue. All users should update to these erratum packages which contain a patch from Mark Adler which corrects this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Zlib packages that fix a buffer overflow are now available for Red\nHat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Zlib is a general-purpose lossless data compression library which is used\nby many different programs.\n\nTavis Ormandy discovered a buffer overflow affecting Zlib version 1.2 and\nabove.  An attacker could create a carefully crafted compressed stream that\nwould cause an application to crash if the stream is opened by a user.  As\nan example, an attacker could create a malicious PNG image file which would\ncause a web browser or mail viewer to crash if the image is viewed.  The\nCommon Vulnerabilities and Exposures project assigned the name\nCAN-2005-2096 to this issue.\n\nPlease note that the versions of Zlib as shipped with Red Hat Enterprise\nLinux 2.1 and 3 are not vulnerable to this issue.\n\nAll users should update to these erratum packages which contain a patch\nfrom Mark Adler which corrects this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2005:569",
        "url": "https://access.redhat.com/errata/RHSA-2005:569"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "162391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=162391"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2005/rhsa-2005_569.json"
      }
    ],
    "title": "Red Hat Security Advisory: zlib security update",
    "tracking": {
      "current_release_date": "2024-09-17T00:34:29+00:00",
      "generator": {
        "date": "2024-09-17T00:34:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2005:569",
      "initial_release_date": "2005-07-06T14:30:00+00:00",
      "revision_history": [
        {
          "date": "2005-07-06T14:30:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2005-07-06T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-17T00:34:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.1.2-1.1.ia64",
                "product": {
                  "name": "zlib-0:1.2.1.2-1.1.ia64",
                  "product_id": "zlib-0:1.2.1.2-1.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.1.2-1.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.1.2-1.1.ia64",
                "product": {
                  "name": "zlib-devel-0:1.2.1.2-1.1.ia64",
                  "product_id": "zlib-devel-0:1.2.1.2-1.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.1.2-1.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.1.2-1.1.ia64",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.1.2-1.1.ia64",
                  "product_id": "zlib-debuginfo-0:1.2.1.2-1.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.1.2-1.1?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.1.2-1.1.i386",
                "product": {
                  "name": "zlib-0:1.2.1.2-1.1.i386",
                  "product_id": "zlib-0:1.2.1.2-1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.1.2-1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.1.2-1.1.i386",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.1.2-1.1.i386",
                  "product_id": "zlib-debuginfo-0:1.2.1.2-1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.1.2-1.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.1.2-1.1.i386",
                "product": {
                  "name": "zlib-devel-0:1.2.1.2-1.1.i386",
                  "product_id": "zlib-devel-0:1.2.1.2-1.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.1.2-1.1?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.1.2-1.1.src",
                "product": {
                  "name": "zlib-0:1.2.1.2-1.1.src",
                  "product_id": "zlib-0:1.2.1.2-1.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.1.2-1.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.1.2-1.1.x86_64",
                "product": {
                  "name": "zlib-0:1.2.1.2-1.1.x86_64",
                  "product_id": "zlib-0:1.2.1.2-1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.1.2-1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.1.2-1.1.x86_64",
                "product": {
                  "name": "zlib-devel-0:1.2.1.2-1.1.x86_64",
                  "product_id": "zlib-devel-0:1.2.1.2-1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.1.2-1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
                  "product_id": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.1.2-1.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.1.2-1.1.ppc64",
                "product": {
                  "name": "zlib-0:1.2.1.2-1.1.ppc64",
                  "product_id": "zlib-0:1.2.1.2-1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.1.2-1.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.1.2-1.1.ppc64",
                "product": {
                  "name": "zlib-devel-0:1.2.1.2-1.1.ppc64",
                  "product_id": "zlib-devel-0:1.2.1.2-1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.1.2-1.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
                  "product_id": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.1.2-1.1?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.1.2-1.1.ppc",
                "product": {
                  "name": "zlib-0:1.2.1.2-1.1.ppc",
                  "product_id": "zlib-0:1.2.1.2-1.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.1.2-1.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.1.2-1.1.ppc",
                "product": {
                  "name": "zlib-devel-0:1.2.1.2-1.1.ppc",
                  "product_id": "zlib-devel-0:1.2.1.2-1.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.1.2-1.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc",
                  "product_id": "zlib-debuginfo-0:1.2.1.2-1.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.1.2-1.1?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.1.2-1.1.s390",
                "product": {
                  "name": "zlib-0:1.2.1.2-1.1.s390",
                  "product_id": "zlib-0:1.2.1.2-1.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.1.2-1.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.1.2-1.1.s390",
                "product": {
                  "name": "zlib-devel-0:1.2.1.2-1.1.s390",
                  "product_id": "zlib-devel-0:1.2.1.2-1.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.1.2-1.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390",
                  "product_id": "zlib-debuginfo-0:1.2.1.2-1.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.1.2-1.1?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.1.2-1.1.s390x",
                "product": {
                  "name": "zlib-0:1.2.1.2-1.1.s390x",
                  "product_id": "zlib-0:1.2.1.2-1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.1.2-1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.1.2-1.1.s390x",
                "product": {
                  "name": "zlib-devel-0:1.2.1.2-1.1.s390x",
                  "product_id": "zlib-devel-0:1.2.1.2-1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.1.2-1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390x",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390x",
                  "product_id": "zlib-debuginfo-0:1.2.1.2-1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.1.2-1.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-0:1.2.1.2-1.1.src"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-debuginfo-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-debuginfo-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-debuginfo-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-debuginfo-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-debuginfo-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-debuginfo-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-debuginfo-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-devel-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-devel-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-devel-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-devel-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-devel-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-devel-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:zlib-devel-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-0:1.2.1.2-1.1.src"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-devel-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-devel-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-devel-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-devel-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-devel-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-devel-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:zlib-devel-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-0:1.2.1.2-1.1.src"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-debuginfo-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-debuginfo-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-debuginfo-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-debuginfo-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-debuginfo-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-debuginfo-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-debuginfo-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-devel-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-devel-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-devel-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-devel-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-devel-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-devel-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:zlib-devel-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-0:1.2.1.2-1.1.src"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-debuginfo-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-debuginfo-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-debuginfo-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-debuginfo-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-debuginfo-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-debuginfo-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-debuginfo-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-devel-0:1.2.1.2-1.1.i386"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-devel-0:1.2.1.2-1.1.ia64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-devel-0:1.2.1.2-1.1.ppc"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-devel-0:1.2.1.2-1.1.ppc64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-devel-0:1.2.1.2-1.1.s390"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-devel-0:1.2.1.2-1.1.s390x"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.1.2-1.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:zlib-devel-0:1.2.1.2-1.1.x86_64"
        },
        "product_reference": "zlib-devel-0:1.2.1.2-1.1.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-2096",
      "discovery_date": "2006-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430650"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "zlib DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:zlib-0:1.2.1.2-1.1.i386",
          "4AS:zlib-0:1.2.1.2-1.1.ia64",
          "4AS:zlib-0:1.2.1.2-1.1.ppc",
          "4AS:zlib-0:1.2.1.2-1.1.ppc64",
          "4AS:zlib-0:1.2.1.2-1.1.s390",
          "4AS:zlib-0:1.2.1.2-1.1.s390x",
          "4AS:zlib-0:1.2.1.2-1.1.src",
          "4AS:zlib-0:1.2.1.2-1.1.x86_64",
          "4AS:zlib-debuginfo-0:1.2.1.2-1.1.i386",
          "4AS:zlib-debuginfo-0:1.2.1.2-1.1.ia64",
          "4AS:zlib-debuginfo-0:1.2.1.2-1.1.ppc",
          "4AS:zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
          "4AS:zlib-debuginfo-0:1.2.1.2-1.1.s390",
          "4AS:zlib-debuginfo-0:1.2.1.2-1.1.s390x",
          "4AS:zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
          "4AS:zlib-devel-0:1.2.1.2-1.1.i386",
          "4AS:zlib-devel-0:1.2.1.2-1.1.ia64",
          "4AS:zlib-devel-0:1.2.1.2-1.1.ppc",
          "4AS:zlib-devel-0:1.2.1.2-1.1.ppc64",
          "4AS:zlib-devel-0:1.2.1.2-1.1.s390",
          "4AS:zlib-devel-0:1.2.1.2-1.1.s390x",
          "4AS:zlib-devel-0:1.2.1.2-1.1.x86_64",
          "4Desktop:zlib-0:1.2.1.2-1.1.i386",
          "4Desktop:zlib-0:1.2.1.2-1.1.ia64",
          "4Desktop:zlib-0:1.2.1.2-1.1.ppc",
          "4Desktop:zlib-0:1.2.1.2-1.1.ppc64",
          "4Desktop:zlib-0:1.2.1.2-1.1.s390",
          "4Desktop:zlib-0:1.2.1.2-1.1.s390x",
          "4Desktop:zlib-0:1.2.1.2-1.1.src",
          "4Desktop:zlib-0:1.2.1.2-1.1.x86_64",
          "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.i386",
          "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.ia64",
          "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.ppc",
          "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
          "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.s390",
          "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.s390x",
          "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
          "4Desktop:zlib-devel-0:1.2.1.2-1.1.i386",
          "4Desktop:zlib-devel-0:1.2.1.2-1.1.ia64",
          "4Desktop:zlib-devel-0:1.2.1.2-1.1.ppc",
          "4Desktop:zlib-devel-0:1.2.1.2-1.1.ppc64",
          "4Desktop:zlib-devel-0:1.2.1.2-1.1.s390",
          "4Desktop:zlib-devel-0:1.2.1.2-1.1.s390x",
          "4Desktop:zlib-devel-0:1.2.1.2-1.1.x86_64",
          "4ES:zlib-0:1.2.1.2-1.1.i386",
          "4ES:zlib-0:1.2.1.2-1.1.ia64",
          "4ES:zlib-0:1.2.1.2-1.1.ppc",
          "4ES:zlib-0:1.2.1.2-1.1.ppc64",
          "4ES:zlib-0:1.2.1.2-1.1.s390",
          "4ES:zlib-0:1.2.1.2-1.1.s390x",
          "4ES:zlib-0:1.2.1.2-1.1.src",
          "4ES:zlib-0:1.2.1.2-1.1.x86_64",
          "4ES:zlib-debuginfo-0:1.2.1.2-1.1.i386",
          "4ES:zlib-debuginfo-0:1.2.1.2-1.1.ia64",
          "4ES:zlib-debuginfo-0:1.2.1.2-1.1.ppc",
          "4ES:zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
          "4ES:zlib-debuginfo-0:1.2.1.2-1.1.s390",
          "4ES:zlib-debuginfo-0:1.2.1.2-1.1.s390x",
          "4ES:zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
          "4ES:zlib-devel-0:1.2.1.2-1.1.i386",
          "4ES:zlib-devel-0:1.2.1.2-1.1.ia64",
          "4ES:zlib-devel-0:1.2.1.2-1.1.ppc",
          "4ES:zlib-devel-0:1.2.1.2-1.1.ppc64",
          "4ES:zlib-devel-0:1.2.1.2-1.1.s390",
          "4ES:zlib-devel-0:1.2.1.2-1.1.s390x",
          "4ES:zlib-devel-0:1.2.1.2-1.1.x86_64",
          "4WS:zlib-0:1.2.1.2-1.1.i386",
          "4WS:zlib-0:1.2.1.2-1.1.ia64",
          "4WS:zlib-0:1.2.1.2-1.1.ppc",
          "4WS:zlib-0:1.2.1.2-1.1.ppc64",
          "4WS:zlib-0:1.2.1.2-1.1.s390",
          "4WS:zlib-0:1.2.1.2-1.1.s390x",
          "4WS:zlib-0:1.2.1.2-1.1.src",
          "4WS:zlib-0:1.2.1.2-1.1.x86_64",
          "4WS:zlib-debuginfo-0:1.2.1.2-1.1.i386",
          "4WS:zlib-debuginfo-0:1.2.1.2-1.1.ia64",
          "4WS:zlib-debuginfo-0:1.2.1.2-1.1.ppc",
          "4WS:zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
          "4WS:zlib-debuginfo-0:1.2.1.2-1.1.s390",
          "4WS:zlib-debuginfo-0:1.2.1.2-1.1.s390x",
          "4WS:zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
          "4WS:zlib-devel-0:1.2.1.2-1.1.i386",
          "4WS:zlib-devel-0:1.2.1.2-1.1.ia64",
          "4WS:zlib-devel-0:1.2.1.2-1.1.ppc",
          "4WS:zlib-devel-0:1.2.1.2-1.1.ppc64",
          "4WS:zlib-devel-0:1.2.1.2-1.1.s390",
          "4WS:zlib-devel-0:1.2.1.2-1.1.s390x",
          "4WS:zlib-devel-0:1.2.1.2-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2096"
        },
        {
          "category": "external",
          "summary": "RHBZ#430650",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430650"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2096",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2096"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2096",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2096"
        }
      ],
      "release_date": "2005-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:zlib-0:1.2.1.2-1.1.i386",
            "4AS:zlib-0:1.2.1.2-1.1.ia64",
            "4AS:zlib-0:1.2.1.2-1.1.ppc",
            "4AS:zlib-0:1.2.1.2-1.1.ppc64",
            "4AS:zlib-0:1.2.1.2-1.1.s390",
            "4AS:zlib-0:1.2.1.2-1.1.s390x",
            "4AS:zlib-0:1.2.1.2-1.1.src",
            "4AS:zlib-0:1.2.1.2-1.1.x86_64",
            "4AS:zlib-debuginfo-0:1.2.1.2-1.1.i386",
            "4AS:zlib-debuginfo-0:1.2.1.2-1.1.ia64",
            "4AS:zlib-debuginfo-0:1.2.1.2-1.1.ppc",
            "4AS:zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
            "4AS:zlib-debuginfo-0:1.2.1.2-1.1.s390",
            "4AS:zlib-debuginfo-0:1.2.1.2-1.1.s390x",
            "4AS:zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
            "4AS:zlib-devel-0:1.2.1.2-1.1.i386",
            "4AS:zlib-devel-0:1.2.1.2-1.1.ia64",
            "4AS:zlib-devel-0:1.2.1.2-1.1.ppc",
            "4AS:zlib-devel-0:1.2.1.2-1.1.ppc64",
            "4AS:zlib-devel-0:1.2.1.2-1.1.s390",
            "4AS:zlib-devel-0:1.2.1.2-1.1.s390x",
            "4AS:zlib-devel-0:1.2.1.2-1.1.x86_64",
            "4Desktop:zlib-0:1.2.1.2-1.1.i386",
            "4Desktop:zlib-0:1.2.1.2-1.1.ia64",
            "4Desktop:zlib-0:1.2.1.2-1.1.ppc",
            "4Desktop:zlib-0:1.2.1.2-1.1.ppc64",
            "4Desktop:zlib-0:1.2.1.2-1.1.s390",
            "4Desktop:zlib-0:1.2.1.2-1.1.s390x",
            "4Desktop:zlib-0:1.2.1.2-1.1.src",
            "4Desktop:zlib-0:1.2.1.2-1.1.x86_64",
            "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.i386",
            "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.ia64",
            "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.ppc",
            "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
            "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.s390",
            "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.s390x",
            "4Desktop:zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
            "4Desktop:zlib-devel-0:1.2.1.2-1.1.i386",
            "4Desktop:zlib-devel-0:1.2.1.2-1.1.ia64",
            "4Desktop:zlib-devel-0:1.2.1.2-1.1.ppc",
            "4Desktop:zlib-devel-0:1.2.1.2-1.1.ppc64",
            "4Desktop:zlib-devel-0:1.2.1.2-1.1.s390",
            "4Desktop:zlib-devel-0:1.2.1.2-1.1.s390x",
            "4Desktop:zlib-devel-0:1.2.1.2-1.1.x86_64",
            "4ES:zlib-0:1.2.1.2-1.1.i386",
            "4ES:zlib-0:1.2.1.2-1.1.ia64",
            "4ES:zlib-0:1.2.1.2-1.1.ppc",
            "4ES:zlib-0:1.2.1.2-1.1.ppc64",
            "4ES:zlib-0:1.2.1.2-1.1.s390",
            "4ES:zlib-0:1.2.1.2-1.1.s390x",
            "4ES:zlib-0:1.2.1.2-1.1.src",
            "4ES:zlib-0:1.2.1.2-1.1.x86_64",
            "4ES:zlib-debuginfo-0:1.2.1.2-1.1.i386",
            "4ES:zlib-debuginfo-0:1.2.1.2-1.1.ia64",
            "4ES:zlib-debuginfo-0:1.2.1.2-1.1.ppc",
            "4ES:zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
            "4ES:zlib-debuginfo-0:1.2.1.2-1.1.s390",
            "4ES:zlib-debuginfo-0:1.2.1.2-1.1.s390x",
            "4ES:zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
            "4ES:zlib-devel-0:1.2.1.2-1.1.i386",
            "4ES:zlib-devel-0:1.2.1.2-1.1.ia64",
            "4ES:zlib-devel-0:1.2.1.2-1.1.ppc",
            "4ES:zlib-devel-0:1.2.1.2-1.1.ppc64",
            "4ES:zlib-devel-0:1.2.1.2-1.1.s390",
            "4ES:zlib-devel-0:1.2.1.2-1.1.s390x",
            "4ES:zlib-devel-0:1.2.1.2-1.1.x86_64",
            "4WS:zlib-0:1.2.1.2-1.1.i386",
            "4WS:zlib-0:1.2.1.2-1.1.ia64",
            "4WS:zlib-0:1.2.1.2-1.1.ppc",
            "4WS:zlib-0:1.2.1.2-1.1.ppc64",
            "4WS:zlib-0:1.2.1.2-1.1.s390",
            "4WS:zlib-0:1.2.1.2-1.1.s390x",
            "4WS:zlib-0:1.2.1.2-1.1.src",
            "4WS:zlib-0:1.2.1.2-1.1.x86_64",
            "4WS:zlib-debuginfo-0:1.2.1.2-1.1.i386",
            "4WS:zlib-debuginfo-0:1.2.1.2-1.1.ia64",
            "4WS:zlib-debuginfo-0:1.2.1.2-1.1.ppc",
            "4WS:zlib-debuginfo-0:1.2.1.2-1.1.ppc64",
            "4WS:zlib-debuginfo-0:1.2.1.2-1.1.s390",
            "4WS:zlib-debuginfo-0:1.2.1.2-1.1.s390x",
            "4WS:zlib-debuginfo-0:1.2.1.2-1.1.x86_64",
            "4WS:zlib-devel-0:1.2.1.2-1.1.i386",
            "4WS:zlib-devel-0:1.2.1.2-1.1.ia64",
            "4WS:zlib-devel-0:1.2.1.2-1.1.ppc",
            "4WS:zlib-devel-0:1.2.1.2-1.1.ppc64",
            "4WS:zlib-devel-0:1.2.1.2-1.1.s390",
            "4WS:zlib-devel-0:1.2.1.2-1.1.s390x",
            "4WS:zlib-devel-0:1.2.1.2-1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:569"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "zlib DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...