rhsa-2006_0695
Vulnerability from csaf_redhat
Published
2006-09-28 23:46
Modified
2024-09-15 16:24
Summary
Red Hat Security Advisory: openssl security update

Notes

Topic
Updated OpenSSL packages are now available to correct several security issues. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. Tavis Ormandy and Will Drewry of the Google Security Team discovered a buffer overflow in the SSL_get_shared_ciphers() utility function. An attacker could send a list of ciphers to an application that used this function and overrun a buffer (CVE-2006-3738). Few applications make use of this vulnerable function and generally it is used only when applications are compiled for debugging. Tavis Ormandy and Will Drewry of the Google Security Team discovered a flaw in the SSLv2 client code. When a client application used OpenSSL to create an SSLv2 connection to a malicious server, that server could cause the client to crash. (CVE-2006-4343) Dr S. N. Henson of the OpenSSL core team and Open Network Security recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk) which uncovered denial of service vulnerabilities: * Certain public key types can take disproportionate amounts of time to process, leading to a denial of service. (CVE-2006-2940) * During parsing of certain invalid ASN.1 structures an error condition was mishandled. This can result in an infinite loop which consumed system memory (CVE-2006-2937). This issue does not affect the OpenSSL version distributed in Red Hat Enterprise Linux 2.1. These vulnerabilities can affect applications which use OpenSSL to parse ASN.1 data from untrusted sources, including SSL servers which enable client authentication and S/MIME applications. Users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Note: After installing this update, users are advised to either restart all services that use OpenSSL or restart their system.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated OpenSSL packages are now available to correct several security issues.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The OpenSSL toolkit provides support for secure communications between\nmachines. OpenSSL includes a certificate management tool and shared\nlibraries which provide various cryptographic algorithms and protocols.\n\nTavis Ormandy and Will Drewry of the Google Security Team discovered a\nbuffer overflow in the SSL_get_shared_ciphers() utility function.  An\nattacker could send a list of ciphers to an application that used this\nfunction and overrun a buffer (CVE-2006-3738).  Few applications make use\nof this vulnerable function and generally it is used only when applications\nare compiled for debugging.\n\nTavis Ormandy and Will Drewry of the Google Security Team discovered a \nflaw in the SSLv2 client code.  When a client application used OpenSSL to\ncreate an SSLv2 connection to a malicious server, that server could cause\nthe client to crash.  (CVE-2006-4343)\n\nDr S. N. Henson of the OpenSSL core team and Open Network Security recently\ndeveloped an ASN.1 test suite for NISCC (www.niscc.gov.uk) which uncovered\ndenial of service vulnerabilities: \n\n* Certain public key types can take disproportionate amounts of time to\nprocess, leading to a denial of service.  (CVE-2006-2940)\n\n* During parsing of certain invalid ASN.1 structures an error condition was\nmishandled.  This can result in an infinite loop which consumed system\nmemory (CVE-2006-2937).  This issue does not affect the OpenSSL version\ndistributed in Red Hat Enterprise Linux 2.1.\n\nThese vulnerabilities can affect applications which use OpenSSL to parse\nASN.1 data from untrusted sources, including SSL servers which enable\nclient authentication and S/MIME applications.\n\nUsers are advised to upgrade to these updated packages, which contain\nbackported patches to correct these issues.\n\nNote: After installing this update, users are advised to either restart all\nservices that use OpenSSL or restart their system.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0695",
        "url": "https://access.redhat.com/errata/RHSA-2006:0695"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.openssl.org/news/secadv_20060928.txt",
        "url": "http://www.openssl.org/news/secadv_20060928.txt"
      },
      {
        "category": "external",
        "summary": "206940",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=206940"
      },
      {
        "category": "external",
        "summary": "207274",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207274"
      },
      {
        "category": "external",
        "summary": "207276",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=207276"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2006/rhsa-2006_0695.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:24:37+00:00",
      "generator": {
        "date": "2024-09-15T16:24:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2006:0695",
      "initial_release_date": "2006-09-28T23:46:00+00:00",
      "revision_history": [
        {
          "date": "2006-09-28T23:46:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-09-28T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:24:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.6b-46.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.6b-46.ia64",
                  "product_id": "openssl-perl-0:0.9.6b-46.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.6b-46?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.6b-46.ia64",
                "product": {
                  "name": "openssl-0:0.9.6b-46.ia64",
                  "product_id": "openssl-0:0.9.6b-46.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.6b-46?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.6b-46.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.6b-46.ia64",
                  "product_id": "openssl-devel-0:0.9.6b-46.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.6b-46?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl095a-0:0.9.5a-32.ia64",
                "product": {
                  "name": "openssl095a-0:0.9.5a-32.ia64",
                  "product_id": "openssl095a-0:0.9.5a-32.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl095a@0.9.5a-32?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096-0:0.9.6-32.ia64",
                "product": {
                  "name": "openssl096-0:0.9.6-32.ia64",
                  "product_id": "openssl096-0:0.9.6-32.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096@0.9.6-32?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.14.ia64",
                "product": {
                  "name": "openssl-0:0.9.7a-43.14.ia64",
                  "product_id": "openssl-0:0.9.7a-43.14.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.14?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.14.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.14.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.14.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.14?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.14.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.14.ia64",
                  "product_id": "openssl-perl-0:0.9.7a-43.14.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.14?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.14.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.14.ia64",
                  "product_id": "openssl-devel-0:0.9.7a-43.14.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.14?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.ia64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.ia64",
                  "product_id": "openssl096b-0:0.9.6b-22.46.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.21.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.21.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.21.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.21?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.21.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.21.ia64",
                  "product_id": "openssl-devel-0:0.9.7a-33.21.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.21?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.21.ia64",
                "product": {
                  "name": "openssl-0:0.9.7a-33.21.ia64",
                  "product_id": "openssl-0:0.9.7a-33.21.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.21?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.21.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.21.ia64",
                  "product_id": "openssl-perl-0:0.9.7a-33.21.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.21?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.46.ia64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.46.ia64",
                  "product_id": "openssl096b-0:0.9.6b-16.46.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.46?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.46?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.6b-46.src",
                "product": {
                  "name": "openssl-0:0.9.6b-46.src",
                  "product_id": "openssl-0:0.9.6b-46.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.6b-46?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl095a-0:0.9.5a-32.src",
                "product": {
                  "name": "openssl095a-0:0.9.5a-32.src",
                  "product_id": "openssl095a-0:0.9.5a-32.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl095a@0.9.5a-32?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096-0:0.9.6-32.src",
                "product": {
                  "name": "openssl096-0:0.9.6-32.src",
                  "product_id": "openssl096-0:0.9.6-32.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096@0.9.6-32?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.14.src",
                "product": {
                  "name": "openssl-0:0.9.7a-43.14.src",
                  "product_id": "openssl-0:0.9.7a-43.14.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.14?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.src",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.src",
                  "product_id": "openssl096b-0:0.9.6b-22.46.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.21.src",
                "product": {
                  "name": "openssl-0:0.9.7a-33.21.src",
                  "product_id": "openssl-0:0.9.7a-33.21.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.21?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.46.src",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.46.src",
                  "product_id": "openssl096b-0:0.9.6b-16.46.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.46?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.6b-46.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.6b-46.i386",
                  "product_id": "openssl-perl-0:0.9.6b-46.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.6b-46?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.6b-46.i386",
                "product": {
                  "name": "openssl-0:0.9.6b-46.i386",
                  "product_id": "openssl-0:0.9.6b-46.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.6b-46?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.6b-46.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.6b-46.i386",
                  "product_id": "openssl-devel-0:0.9.6b-46.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.6b-46?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl095a-0:0.9.5a-32.i386",
                "product": {
                  "name": "openssl095a-0:0.9.5a-32.i386",
                  "product_id": "openssl095a-0:0.9.5a-32.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl095a@0.9.5a-32?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096-0:0.9.6-32.i386",
                "product": {
                  "name": "openssl096-0:0.9.6-32.i386",
                  "product_id": "openssl096-0:0.9.6-32.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096@0.9.6-32?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.14.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.14.i386",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.14.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.14?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.14.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.14.i386",
                  "product_id": "openssl-devel-0:0.9.7a-43.14.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.14?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.14.i386",
                "product": {
                  "name": "openssl-0:0.9.7a-43.14.i386",
                  "product_id": "openssl-0:0.9.7a-43.14.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.14?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.14.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.14.i386",
                  "product_id": "openssl-perl-0:0.9.7a-43.14.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.14?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.i386",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.i386",
                  "product_id": "openssl096b-0:0.9.6b-22.46.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.i386",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.i386",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.21.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.21.i386",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.21.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.21?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.21.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.21.i386",
                  "product_id": "openssl-devel-0:0.9.7a-33.21.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.21?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.21.i386",
                "product": {
                  "name": "openssl-0:0.9.7a-33.21.i386",
                  "product_id": "openssl-0:0.9.7a-33.21.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.21?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.21.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.21.i386",
                  "product_id": "openssl-perl-0:0.9.7a-33.21.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.21?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.46.i386",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.46.i386",
                  "product_id": "openssl096b-0:0.9.6b-16.46.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.46?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.46.i386",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.46.i386",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.46.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.46?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.6b-46.i686",
                "product": {
                  "name": "openssl-0:0.9.6b-46.i686",
                  "product_id": "openssl-0:0.9.6b-46.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.6b-46?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.14.i686",
                "product": {
                  "name": "openssl-0:0.9.7a-43.14.i686",
                  "product_id": "openssl-0:0.9.7a-43.14.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.14?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.14.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.14.i686",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.14.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.14?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.21.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.21.i686",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.21.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.21?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.21.i686",
                "product": {
                  "name": "openssl-0:0.9.7a-33.21.i686",
                  "product_id": "openssl-0:0.9.7a-33.21.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.21?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.14.x86_64",
                "product": {
                  "name": "openssl-0:0.9.7a-43.14.x86_64",
                  "product_id": "openssl-0:0.9.7a-43.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.14?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.14.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.14.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.14?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.14.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.14.x86_64",
                  "product_id": "openssl-perl-0:0.9.7a-43.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.14?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.14.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.14.x86_64",
                  "product_id": "openssl-devel-0:0.9.7a-43.14.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.14?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.x86_64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.x86_64",
                  "product_id": "openssl096b-0:0.9.6b-22.46.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.21.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.21.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.21.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.21?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.21.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.21.x86_64",
                  "product_id": "openssl-devel-0:0.9.7a-33.21.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.21?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.21.x86_64",
                "product": {
                  "name": "openssl-0:0.9.7a-33.21.x86_64",
                  "product_id": "openssl-0:0.9.7a-33.21.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.21?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.21.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.21.x86_64",
                  "product_id": "openssl-perl-0:0.9.7a-33.21.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.21?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.46.x86_64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.46.x86_64",
                  "product_id": "openssl096b-0:0.9.6b-16.46.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.46?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.46?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.14.ppc64",
                "product": {
                  "name": "openssl-0:0.9.7a-43.14.ppc64",
                  "product_id": "openssl-0:0.9.7a-43.14.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.14?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.14.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.14?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.14.ppc64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.14.ppc64",
                  "product_id": "openssl-devel-0:0.9.7a-43.14.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.14?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.21.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.21?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.21.ppc64",
                "product": {
                  "name": "openssl-0:0.9.7a-33.21.ppc64",
                  "product_id": "openssl-0:0.9.7a-33.21.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.21?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.14.ppc",
                "product": {
                  "name": "openssl-0:0.9.7a-43.14.ppc",
                  "product_id": "openssl-0:0.9.7a-43.14.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.14?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.14.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.14?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.14.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.14.ppc",
                  "product_id": "openssl-perl-0:0.9.7a-43.14.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.14?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.14.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.14.ppc",
                  "product_id": "openssl-devel-0:0.9.7a-43.14.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.14?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.ppc",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.ppc",
                  "product_id": "openssl096b-0:0.9.6b-22.46.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.21.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.21?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.21.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.21.ppc",
                  "product_id": "openssl-devel-0:0.9.7a-33.21.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.21?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.21.ppc",
                "product": {
                  "name": "openssl-0:0.9.7a-33.21.ppc",
                  "product_id": "openssl-0:0.9.7a-33.21.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.21?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.21.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.21.ppc",
                  "product_id": "openssl-perl-0:0.9.7a-33.21.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.21?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.46.ppc",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.46.ppc",
                  "product_id": "openssl096b-0:0.9.6b-16.46.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.46?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.46?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.14.s390",
                "product": {
                  "name": "openssl-0:0.9.7a-43.14.s390",
                  "product_id": "openssl-0:0.9.7a-43.14.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.14?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.14.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.14.s390",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.14.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.14?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.14.s390",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.14.s390",
                  "product_id": "openssl-perl-0:0.9.7a-43.14.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.14?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.14.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.14.s390",
                  "product_id": "openssl-devel-0:0.9.7a-43.14.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.14?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.s390",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.s390",
                  "product_id": "openssl096b-0:0.9.6b-22.46.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.s390",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.s390",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.21.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.21.s390",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.21.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.21?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.21.s390",
                "product": {
                  "name": "openssl-0:0.9.7a-33.21.s390",
                  "product_id": "openssl-0:0.9.7a-33.21.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.21?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.21.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.21.s390",
                  "product_id": "openssl-devel-0:0.9.7a-33.21.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.21?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.21.s390",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.21.s390",
                  "product_id": "openssl-perl-0:0.9.7a-33.21.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.21?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.46.s390",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.46.s390",
                  "product_id": "openssl096b-0:0.9.6b-16.46.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.46?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.46.s390",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.46.s390",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.46.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.46?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.14.s390x",
                "product": {
                  "name": "openssl-0:0.9.7a-43.14.s390x",
                  "product_id": "openssl-0:0.9.7a-43.14.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.14?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.14.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.14.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.14.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.14?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.14.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.14.s390x",
                  "product_id": "openssl-perl-0:0.9.7a-43.14.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.14?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.14.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.14.s390x",
                  "product_id": "openssl-devel-0:0.9.7a-43.14.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.14?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.21.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.21.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.21.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.21?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.21.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.21.s390x",
                  "product_id": "openssl-devel-0:0.9.7a-33.21.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.21?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.21.s390x",
                "product": {
                  "name": "openssl-0:0.9.7a-33.21.s390x",
                  "product_id": "openssl-0:0.9.7a-33.21.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.21?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.21.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.21.s390x",
                  "product_id": "openssl-perl-0:0.9.7a-33.21.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.21?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-0:0.9.6b-46.i686"
        },
        "product_reference": "openssl-0:0.9.6b-46.i686",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-0:0.9.6b-46.src"
        },
        "product_reference": "openssl-0:0.9.6b-46.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-46.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-devel-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-devel-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-46.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-devel-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-46.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-perl-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-perl-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-46.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-perl-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-32.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl095a-0:0.9.5a-32.i386"
        },
        "product_reference": "openssl095a-0:0.9.5a-32.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-32.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl095a-0:0.9.5a-32.ia64"
        },
        "product_reference": "openssl095a-0:0.9.5a-32.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-32.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl095a-0:0.9.5a-32.src"
        },
        "product_reference": "openssl095a-0:0.9.5a-32.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-32.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl096-0:0.9.6-32.i386"
        },
        "product_reference": "openssl096-0:0.9.6-32.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-32.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl096-0:0.9.6-32.ia64"
        },
        "product_reference": "openssl096-0:0.9.6-32.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-32.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl096-0:0.9.6-32.src"
        },
        "product_reference": "openssl096-0:0.9.6-32.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.i686 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-0:0.9.6b-46.i686"
        },
        "product_reference": "openssl-0:0.9.6b-46.i686",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-0:0.9.6b-46.src"
        },
        "product_reference": "openssl-0:0.9.6b-46.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-46.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-devel-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-devel-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-46.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-devel-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-46.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-perl-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-perl-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-46.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-perl-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-32.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl095a-0:0.9.5a-32.i386"
        },
        "product_reference": "openssl095a-0:0.9.5a-32.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-32.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl095a-0:0.9.5a-32.ia64"
        },
        "product_reference": "openssl095a-0:0.9.5a-32.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-32.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl095a-0:0.9.5a-32.src"
        },
        "product_reference": "openssl095a-0:0.9.5a-32.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-32.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl096-0:0.9.6-32.i386"
        },
        "product_reference": "openssl096-0:0.9.6-32.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-32.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl096-0:0.9.6-32.ia64"
        },
        "product_reference": "openssl096-0:0.9.6-32.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-32.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl096-0:0.9.6-32.src"
        },
        "product_reference": "openssl096-0:0.9.6-32.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.i686 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-0:0.9.6b-46.i686"
        },
        "product_reference": "openssl-0:0.9.6b-46.i686",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-0:0.9.6b-46.src"
        },
        "product_reference": "openssl-0:0.9.6b-46.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-46.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-devel-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-devel-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-46.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-devel-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-46.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-perl-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-perl-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-46.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-perl-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.i686 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-0:0.9.6b-46.i686"
        },
        "product_reference": "openssl-0:0.9.6b-46.i686",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-46.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-0:0.9.6b-46.src"
        },
        "product_reference": "openssl-0:0.9.6b-46.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-46.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-devel-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-devel-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-46.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-devel-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-46.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-perl-0:0.9.6b-46.i386"
        },
        "product_reference": "openssl-perl-0:0.9.6b-46.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-46.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-perl-0:0.9.6b-46.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.6b-46.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.21.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.21.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.21.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.21.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.46.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.46.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.46.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.46.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.46.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.46.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.21.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.21.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.21.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.46.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.46.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.46.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.46.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.46.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.46.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.21.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.21.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.21.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.21.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.46.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.46.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.46.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.46.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.46.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.46.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.21.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.21.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.21.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.21.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.21.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.21.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.21.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.21.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.21.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.21.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.21.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.21.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.46.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.46.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.46.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.46.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.46.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.46.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.46.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.46.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.14.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.14.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.14.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.14.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.14.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.14.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.14.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.14.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.14.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.14.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.14.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.14.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.14.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.14.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.14.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.14.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.14.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.14.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.14.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.14.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-2937",
      "discovery_date": "2006-07-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430655"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl ASN.1 DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:openssl-0:0.9.6b-46.i386",
          "2.1AS:openssl-0:0.9.6b-46.i686",
          "2.1AS:openssl-0:0.9.6b-46.ia64",
          "2.1AS:openssl-0:0.9.6b-46.src",
          "2.1AS:openssl-devel-0:0.9.6b-46.i386",
          "2.1AS:openssl-devel-0:0.9.6b-46.ia64",
          "2.1AS:openssl-perl-0:0.9.6b-46.i386",
          "2.1AS:openssl-perl-0:0.9.6b-46.ia64",
          "2.1AS:openssl095a-0:0.9.5a-32.i386",
          "2.1AS:openssl095a-0:0.9.5a-32.ia64",
          "2.1AS:openssl095a-0:0.9.5a-32.src",
          "2.1AS:openssl096-0:0.9.6-32.i386",
          "2.1AS:openssl096-0:0.9.6-32.ia64",
          "2.1AS:openssl096-0:0.9.6-32.src",
          "2.1AW:openssl-0:0.9.6b-46.i386",
          "2.1AW:openssl-0:0.9.6b-46.i686",
          "2.1AW:openssl-0:0.9.6b-46.ia64",
          "2.1AW:openssl-0:0.9.6b-46.src",
          "2.1AW:openssl-devel-0:0.9.6b-46.i386",
          "2.1AW:openssl-devel-0:0.9.6b-46.ia64",
          "2.1AW:openssl-perl-0:0.9.6b-46.i386",
          "2.1AW:openssl-perl-0:0.9.6b-46.ia64",
          "2.1AW:openssl095a-0:0.9.5a-32.i386",
          "2.1AW:openssl095a-0:0.9.5a-32.ia64",
          "2.1AW:openssl095a-0:0.9.5a-32.src",
          "2.1AW:openssl096-0:0.9.6-32.i386",
          "2.1AW:openssl096-0:0.9.6-32.ia64",
          "2.1AW:openssl096-0:0.9.6-32.src",
          "2.1ES:openssl-0:0.9.6b-46.i386",
          "2.1ES:openssl-0:0.9.6b-46.i686",
          "2.1ES:openssl-0:0.9.6b-46.ia64",
          "2.1ES:openssl-0:0.9.6b-46.src",
          "2.1ES:openssl-devel-0:0.9.6b-46.i386",
          "2.1ES:openssl-devel-0:0.9.6b-46.ia64",
          "2.1ES:openssl-perl-0:0.9.6b-46.i386",
          "2.1ES:openssl-perl-0:0.9.6b-46.ia64",
          "2.1WS:openssl-0:0.9.6b-46.i386",
          "2.1WS:openssl-0:0.9.6b-46.i686",
          "2.1WS:openssl-0:0.9.6b-46.ia64",
          "2.1WS:openssl-0:0.9.6b-46.src",
          "2.1WS:openssl-devel-0:0.9.6b-46.i386",
          "2.1WS:openssl-devel-0:0.9.6b-46.ia64",
          "2.1WS:openssl-perl-0:0.9.6b-46.i386",
          "2.1WS:openssl-perl-0:0.9.6b-46.ia64",
          "3AS:openssl-0:0.9.7a-33.21.i386",
          "3AS:openssl-0:0.9.7a-33.21.i686",
          "3AS:openssl-0:0.9.7a-33.21.ia64",
          "3AS:openssl-0:0.9.7a-33.21.ppc",
          "3AS:openssl-0:0.9.7a-33.21.ppc64",
          "3AS:openssl-0:0.9.7a-33.21.s390",
          "3AS:openssl-0:0.9.7a-33.21.s390x",
          "3AS:openssl-0:0.9.7a-33.21.src",
          "3AS:openssl-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-devel-0:0.9.7a-33.21.i386",
          "3AS:openssl-devel-0:0.9.7a-33.21.ia64",
          "3AS:openssl-devel-0:0.9.7a-33.21.ppc",
          "3AS:openssl-devel-0:0.9.7a-33.21.s390",
          "3AS:openssl-devel-0:0.9.7a-33.21.s390x",
          "3AS:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-perl-0:0.9.7a-33.21.i386",
          "3AS:openssl-perl-0:0.9.7a-33.21.ia64",
          "3AS:openssl-perl-0:0.9.7a-33.21.ppc",
          "3AS:openssl-perl-0:0.9.7a-33.21.s390",
          "3AS:openssl-perl-0:0.9.7a-33.21.s390x",
          "3AS:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3AS:openssl096b-0:0.9.6b-16.46.i386",
          "3AS:openssl096b-0:0.9.6b-16.46.ia64",
          "3AS:openssl096b-0:0.9.6b-16.46.ppc",
          "3AS:openssl096b-0:0.9.6b-16.46.s390",
          "3AS:openssl096b-0:0.9.6b-16.46.src",
          "3AS:openssl096b-0:0.9.6b-16.46.x86_64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3Desktop:openssl-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-0:0.9.7a-33.21.i686",
          "3Desktop:openssl-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-0:0.9.7a-33.21.ppc64",
          "3Desktop:openssl-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-0:0.9.7a-33.21.src",
          "3Desktop:openssl-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl096b-0:0.9.6b-16.46.i386",
          "3Desktop:openssl096b-0:0.9.6b-16.46.ia64",
          "3Desktop:openssl096b-0:0.9.6b-16.46.ppc",
          "3Desktop:openssl096b-0:0.9.6b-16.46.s390",
          "3Desktop:openssl096b-0:0.9.6b-16.46.src",
          "3Desktop:openssl096b-0:0.9.6b-16.46.x86_64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3ES:openssl-0:0.9.7a-33.21.i386",
          "3ES:openssl-0:0.9.7a-33.21.i686",
          "3ES:openssl-0:0.9.7a-33.21.ia64",
          "3ES:openssl-0:0.9.7a-33.21.ppc",
          "3ES:openssl-0:0.9.7a-33.21.ppc64",
          "3ES:openssl-0:0.9.7a-33.21.s390",
          "3ES:openssl-0:0.9.7a-33.21.s390x",
          "3ES:openssl-0:0.9.7a-33.21.src",
          "3ES:openssl-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-devel-0:0.9.7a-33.21.i386",
          "3ES:openssl-devel-0:0.9.7a-33.21.ia64",
          "3ES:openssl-devel-0:0.9.7a-33.21.ppc",
          "3ES:openssl-devel-0:0.9.7a-33.21.s390",
          "3ES:openssl-devel-0:0.9.7a-33.21.s390x",
          "3ES:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-perl-0:0.9.7a-33.21.i386",
          "3ES:openssl-perl-0:0.9.7a-33.21.ia64",
          "3ES:openssl-perl-0:0.9.7a-33.21.ppc",
          "3ES:openssl-perl-0:0.9.7a-33.21.s390",
          "3ES:openssl-perl-0:0.9.7a-33.21.s390x",
          "3ES:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3ES:openssl096b-0:0.9.6b-16.46.i386",
          "3ES:openssl096b-0:0.9.6b-16.46.ia64",
          "3ES:openssl096b-0:0.9.6b-16.46.ppc",
          "3ES:openssl096b-0:0.9.6b-16.46.s390",
          "3ES:openssl096b-0:0.9.6b-16.46.src",
          "3ES:openssl096b-0:0.9.6b-16.46.x86_64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3WS:openssl-0:0.9.7a-33.21.i386",
          "3WS:openssl-0:0.9.7a-33.21.i686",
          "3WS:openssl-0:0.9.7a-33.21.ia64",
          "3WS:openssl-0:0.9.7a-33.21.ppc",
          "3WS:openssl-0:0.9.7a-33.21.ppc64",
          "3WS:openssl-0:0.9.7a-33.21.s390",
          "3WS:openssl-0:0.9.7a-33.21.s390x",
          "3WS:openssl-0:0.9.7a-33.21.src",
          "3WS:openssl-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-devel-0:0.9.7a-33.21.i386",
          "3WS:openssl-devel-0:0.9.7a-33.21.ia64",
          "3WS:openssl-devel-0:0.9.7a-33.21.ppc",
          "3WS:openssl-devel-0:0.9.7a-33.21.s390",
          "3WS:openssl-devel-0:0.9.7a-33.21.s390x",
          "3WS:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-perl-0:0.9.7a-33.21.i386",
          "3WS:openssl-perl-0:0.9.7a-33.21.ia64",
          "3WS:openssl-perl-0:0.9.7a-33.21.ppc",
          "3WS:openssl-perl-0:0.9.7a-33.21.s390",
          "3WS:openssl-perl-0:0.9.7a-33.21.s390x",
          "3WS:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3WS:openssl096b-0:0.9.6b-16.46.i386",
          "3WS:openssl096b-0:0.9.6b-16.46.ia64",
          "3WS:openssl096b-0:0.9.6b-16.46.ppc",
          "3WS:openssl096b-0:0.9.6b-16.46.s390",
          "3WS:openssl096b-0:0.9.6b-16.46.src",
          "3WS:openssl096b-0:0.9.6b-16.46.x86_64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "4AS:openssl-0:0.9.7a-43.14.i386",
          "4AS:openssl-0:0.9.7a-43.14.i686",
          "4AS:openssl-0:0.9.7a-43.14.ia64",
          "4AS:openssl-0:0.9.7a-43.14.ppc",
          "4AS:openssl-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-0:0.9.7a-43.14.s390",
          "4AS:openssl-0:0.9.7a-43.14.s390x",
          "4AS:openssl-0:0.9.7a-43.14.src",
          "4AS:openssl-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-devel-0:0.9.7a-43.14.i386",
          "4AS:openssl-devel-0:0.9.7a-43.14.ia64",
          "4AS:openssl-devel-0:0.9.7a-43.14.ppc",
          "4AS:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-devel-0:0.9.7a-43.14.s390",
          "4AS:openssl-devel-0:0.9.7a-43.14.s390x",
          "4AS:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-perl-0:0.9.7a-43.14.i386",
          "4AS:openssl-perl-0:0.9.7a-43.14.ia64",
          "4AS:openssl-perl-0:0.9.7a-43.14.ppc",
          "4AS:openssl-perl-0:0.9.7a-43.14.s390",
          "4AS:openssl-perl-0:0.9.7a-43.14.s390x",
          "4AS:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4AS:openssl096b-0:0.9.6b-22.46.i386",
          "4AS:openssl096b-0:0.9.6b-22.46.ia64",
          "4AS:openssl096b-0:0.9.6b-22.46.ppc",
          "4AS:openssl096b-0:0.9.6b-22.46.s390",
          "4AS:openssl096b-0:0.9.6b-22.46.src",
          "4AS:openssl096b-0:0.9.6b-22.46.x86_64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4Desktop:openssl-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-0:0.9.7a-43.14.i686",
          "4Desktop:openssl-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-0:0.9.7a-43.14.src",
          "4Desktop:openssl-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.i386",
          "4Desktop:openssl096b-0:0.9.6b-22.46.ia64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.ppc",
          "4Desktop:openssl096b-0:0.9.6b-22.46.s390",
          "4Desktop:openssl096b-0:0.9.6b-22.46.src",
          "4Desktop:openssl096b-0:0.9.6b-22.46.x86_64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4ES:openssl-0:0.9.7a-43.14.i386",
          "4ES:openssl-0:0.9.7a-43.14.i686",
          "4ES:openssl-0:0.9.7a-43.14.ia64",
          "4ES:openssl-0:0.9.7a-43.14.ppc",
          "4ES:openssl-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-0:0.9.7a-43.14.s390",
          "4ES:openssl-0:0.9.7a-43.14.s390x",
          "4ES:openssl-0:0.9.7a-43.14.src",
          "4ES:openssl-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-devel-0:0.9.7a-43.14.i386",
          "4ES:openssl-devel-0:0.9.7a-43.14.ia64",
          "4ES:openssl-devel-0:0.9.7a-43.14.ppc",
          "4ES:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-devel-0:0.9.7a-43.14.s390",
          "4ES:openssl-devel-0:0.9.7a-43.14.s390x",
          "4ES:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-perl-0:0.9.7a-43.14.i386",
          "4ES:openssl-perl-0:0.9.7a-43.14.ia64",
          "4ES:openssl-perl-0:0.9.7a-43.14.ppc",
          "4ES:openssl-perl-0:0.9.7a-43.14.s390",
          "4ES:openssl-perl-0:0.9.7a-43.14.s390x",
          "4ES:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4ES:openssl096b-0:0.9.6b-22.46.i386",
          "4ES:openssl096b-0:0.9.6b-22.46.ia64",
          "4ES:openssl096b-0:0.9.6b-22.46.ppc",
          "4ES:openssl096b-0:0.9.6b-22.46.s390",
          "4ES:openssl096b-0:0.9.6b-22.46.src",
          "4ES:openssl096b-0:0.9.6b-22.46.x86_64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4WS:openssl-0:0.9.7a-43.14.i386",
          "4WS:openssl-0:0.9.7a-43.14.i686",
          "4WS:openssl-0:0.9.7a-43.14.ia64",
          "4WS:openssl-0:0.9.7a-43.14.ppc",
          "4WS:openssl-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-0:0.9.7a-43.14.s390",
          "4WS:openssl-0:0.9.7a-43.14.s390x",
          "4WS:openssl-0:0.9.7a-43.14.src",
          "4WS:openssl-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-devel-0:0.9.7a-43.14.i386",
          "4WS:openssl-devel-0:0.9.7a-43.14.ia64",
          "4WS:openssl-devel-0:0.9.7a-43.14.ppc",
          "4WS:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-devel-0:0.9.7a-43.14.s390",
          "4WS:openssl-devel-0:0.9.7a-43.14.s390x",
          "4WS:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-perl-0:0.9.7a-43.14.i386",
          "4WS:openssl-perl-0:0.9.7a-43.14.ia64",
          "4WS:openssl-perl-0:0.9.7a-43.14.ppc",
          "4WS:openssl-perl-0:0.9.7a-43.14.s390",
          "4WS:openssl-perl-0:0.9.7a-43.14.s390x",
          "4WS:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4WS:openssl096b-0:0.9.6b-22.46.i386",
          "4WS:openssl096b-0:0.9.6b-22.46.ia64",
          "4WS:openssl096b-0:0.9.6b-22.46.ppc",
          "4WS:openssl096b-0:0.9.6b-22.46.s390",
          "4WS:openssl096b-0:0.9.6b-22.46.src",
          "4WS:openssl096b-0:0.9.6b-22.46.x86_64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-2937"
        },
        {
          "category": "external",
          "summary": "RHBZ#430655",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430655"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2937",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-2937"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2937",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2937"
        }
      ],
      "release_date": "2006-09-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:openssl-0:0.9.6b-46.i386",
            "2.1AS:openssl-0:0.9.6b-46.i686",
            "2.1AS:openssl-0:0.9.6b-46.ia64",
            "2.1AS:openssl-0:0.9.6b-46.src",
            "2.1AS:openssl-devel-0:0.9.6b-46.i386",
            "2.1AS:openssl-devel-0:0.9.6b-46.ia64",
            "2.1AS:openssl-perl-0:0.9.6b-46.i386",
            "2.1AS:openssl-perl-0:0.9.6b-46.ia64",
            "2.1AS:openssl095a-0:0.9.5a-32.i386",
            "2.1AS:openssl095a-0:0.9.5a-32.ia64",
            "2.1AS:openssl095a-0:0.9.5a-32.src",
            "2.1AS:openssl096-0:0.9.6-32.i386",
            "2.1AS:openssl096-0:0.9.6-32.ia64",
            "2.1AS:openssl096-0:0.9.6-32.src",
            "2.1AW:openssl-0:0.9.6b-46.i386",
            "2.1AW:openssl-0:0.9.6b-46.i686",
            "2.1AW:openssl-0:0.9.6b-46.ia64",
            "2.1AW:openssl-0:0.9.6b-46.src",
            "2.1AW:openssl-devel-0:0.9.6b-46.i386",
            "2.1AW:openssl-devel-0:0.9.6b-46.ia64",
            "2.1AW:openssl-perl-0:0.9.6b-46.i386",
            "2.1AW:openssl-perl-0:0.9.6b-46.ia64",
            "2.1AW:openssl095a-0:0.9.5a-32.i386",
            "2.1AW:openssl095a-0:0.9.5a-32.ia64",
            "2.1AW:openssl095a-0:0.9.5a-32.src",
            "2.1AW:openssl096-0:0.9.6-32.i386",
            "2.1AW:openssl096-0:0.9.6-32.ia64",
            "2.1AW:openssl096-0:0.9.6-32.src",
            "2.1ES:openssl-0:0.9.6b-46.i386",
            "2.1ES:openssl-0:0.9.6b-46.i686",
            "2.1ES:openssl-0:0.9.6b-46.ia64",
            "2.1ES:openssl-0:0.9.6b-46.src",
            "2.1ES:openssl-devel-0:0.9.6b-46.i386",
            "2.1ES:openssl-devel-0:0.9.6b-46.ia64",
            "2.1ES:openssl-perl-0:0.9.6b-46.i386",
            "2.1ES:openssl-perl-0:0.9.6b-46.ia64",
            "2.1WS:openssl-0:0.9.6b-46.i386",
            "2.1WS:openssl-0:0.9.6b-46.i686",
            "2.1WS:openssl-0:0.9.6b-46.ia64",
            "2.1WS:openssl-0:0.9.6b-46.src",
            "2.1WS:openssl-devel-0:0.9.6b-46.i386",
            "2.1WS:openssl-devel-0:0.9.6b-46.ia64",
            "2.1WS:openssl-perl-0:0.9.6b-46.i386",
            "2.1WS:openssl-perl-0:0.9.6b-46.ia64",
            "3AS:openssl-0:0.9.7a-33.21.i386",
            "3AS:openssl-0:0.9.7a-33.21.i686",
            "3AS:openssl-0:0.9.7a-33.21.ia64",
            "3AS:openssl-0:0.9.7a-33.21.ppc",
            "3AS:openssl-0:0.9.7a-33.21.ppc64",
            "3AS:openssl-0:0.9.7a-33.21.s390",
            "3AS:openssl-0:0.9.7a-33.21.s390x",
            "3AS:openssl-0:0.9.7a-33.21.src",
            "3AS:openssl-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-devel-0:0.9.7a-33.21.i386",
            "3AS:openssl-devel-0:0.9.7a-33.21.ia64",
            "3AS:openssl-devel-0:0.9.7a-33.21.ppc",
            "3AS:openssl-devel-0:0.9.7a-33.21.s390",
            "3AS:openssl-devel-0:0.9.7a-33.21.s390x",
            "3AS:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-perl-0:0.9.7a-33.21.i386",
            "3AS:openssl-perl-0:0.9.7a-33.21.ia64",
            "3AS:openssl-perl-0:0.9.7a-33.21.ppc",
            "3AS:openssl-perl-0:0.9.7a-33.21.s390",
            "3AS:openssl-perl-0:0.9.7a-33.21.s390x",
            "3AS:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3AS:openssl096b-0:0.9.6b-16.46.i386",
            "3AS:openssl096b-0:0.9.6b-16.46.ia64",
            "3AS:openssl096b-0:0.9.6b-16.46.ppc",
            "3AS:openssl096b-0:0.9.6b-16.46.s390",
            "3AS:openssl096b-0:0.9.6b-16.46.src",
            "3AS:openssl096b-0:0.9.6b-16.46.x86_64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3Desktop:openssl-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-0:0.9.7a-33.21.i686",
            "3Desktop:openssl-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-0:0.9.7a-33.21.ppc64",
            "3Desktop:openssl-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-0:0.9.7a-33.21.src",
            "3Desktop:openssl-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl096b-0:0.9.6b-16.46.i386",
            "3Desktop:openssl096b-0:0.9.6b-16.46.ia64",
            "3Desktop:openssl096b-0:0.9.6b-16.46.ppc",
            "3Desktop:openssl096b-0:0.9.6b-16.46.s390",
            "3Desktop:openssl096b-0:0.9.6b-16.46.src",
            "3Desktop:openssl096b-0:0.9.6b-16.46.x86_64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3ES:openssl-0:0.9.7a-33.21.i386",
            "3ES:openssl-0:0.9.7a-33.21.i686",
            "3ES:openssl-0:0.9.7a-33.21.ia64",
            "3ES:openssl-0:0.9.7a-33.21.ppc",
            "3ES:openssl-0:0.9.7a-33.21.ppc64",
            "3ES:openssl-0:0.9.7a-33.21.s390",
            "3ES:openssl-0:0.9.7a-33.21.s390x",
            "3ES:openssl-0:0.9.7a-33.21.src",
            "3ES:openssl-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-devel-0:0.9.7a-33.21.i386",
            "3ES:openssl-devel-0:0.9.7a-33.21.ia64",
            "3ES:openssl-devel-0:0.9.7a-33.21.ppc",
            "3ES:openssl-devel-0:0.9.7a-33.21.s390",
            "3ES:openssl-devel-0:0.9.7a-33.21.s390x",
            "3ES:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-perl-0:0.9.7a-33.21.i386",
            "3ES:openssl-perl-0:0.9.7a-33.21.ia64",
            "3ES:openssl-perl-0:0.9.7a-33.21.ppc",
            "3ES:openssl-perl-0:0.9.7a-33.21.s390",
            "3ES:openssl-perl-0:0.9.7a-33.21.s390x",
            "3ES:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3ES:openssl096b-0:0.9.6b-16.46.i386",
            "3ES:openssl096b-0:0.9.6b-16.46.ia64",
            "3ES:openssl096b-0:0.9.6b-16.46.ppc",
            "3ES:openssl096b-0:0.9.6b-16.46.s390",
            "3ES:openssl096b-0:0.9.6b-16.46.src",
            "3ES:openssl096b-0:0.9.6b-16.46.x86_64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3WS:openssl-0:0.9.7a-33.21.i386",
            "3WS:openssl-0:0.9.7a-33.21.i686",
            "3WS:openssl-0:0.9.7a-33.21.ia64",
            "3WS:openssl-0:0.9.7a-33.21.ppc",
            "3WS:openssl-0:0.9.7a-33.21.ppc64",
            "3WS:openssl-0:0.9.7a-33.21.s390",
            "3WS:openssl-0:0.9.7a-33.21.s390x",
            "3WS:openssl-0:0.9.7a-33.21.src",
            "3WS:openssl-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-devel-0:0.9.7a-33.21.i386",
            "3WS:openssl-devel-0:0.9.7a-33.21.ia64",
            "3WS:openssl-devel-0:0.9.7a-33.21.ppc",
            "3WS:openssl-devel-0:0.9.7a-33.21.s390",
            "3WS:openssl-devel-0:0.9.7a-33.21.s390x",
            "3WS:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-perl-0:0.9.7a-33.21.i386",
            "3WS:openssl-perl-0:0.9.7a-33.21.ia64",
            "3WS:openssl-perl-0:0.9.7a-33.21.ppc",
            "3WS:openssl-perl-0:0.9.7a-33.21.s390",
            "3WS:openssl-perl-0:0.9.7a-33.21.s390x",
            "3WS:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3WS:openssl096b-0:0.9.6b-16.46.i386",
            "3WS:openssl096b-0:0.9.6b-16.46.ia64",
            "3WS:openssl096b-0:0.9.6b-16.46.ppc",
            "3WS:openssl096b-0:0.9.6b-16.46.s390",
            "3WS:openssl096b-0:0.9.6b-16.46.src",
            "3WS:openssl096b-0:0.9.6b-16.46.x86_64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "4AS:openssl-0:0.9.7a-43.14.i386",
            "4AS:openssl-0:0.9.7a-43.14.i686",
            "4AS:openssl-0:0.9.7a-43.14.ia64",
            "4AS:openssl-0:0.9.7a-43.14.ppc",
            "4AS:openssl-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-0:0.9.7a-43.14.s390",
            "4AS:openssl-0:0.9.7a-43.14.s390x",
            "4AS:openssl-0:0.9.7a-43.14.src",
            "4AS:openssl-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-devel-0:0.9.7a-43.14.i386",
            "4AS:openssl-devel-0:0.9.7a-43.14.ia64",
            "4AS:openssl-devel-0:0.9.7a-43.14.ppc",
            "4AS:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-devel-0:0.9.7a-43.14.s390",
            "4AS:openssl-devel-0:0.9.7a-43.14.s390x",
            "4AS:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-perl-0:0.9.7a-43.14.i386",
            "4AS:openssl-perl-0:0.9.7a-43.14.ia64",
            "4AS:openssl-perl-0:0.9.7a-43.14.ppc",
            "4AS:openssl-perl-0:0.9.7a-43.14.s390",
            "4AS:openssl-perl-0:0.9.7a-43.14.s390x",
            "4AS:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4AS:openssl096b-0:0.9.6b-22.46.i386",
            "4AS:openssl096b-0:0.9.6b-22.46.ia64",
            "4AS:openssl096b-0:0.9.6b-22.46.ppc",
            "4AS:openssl096b-0:0.9.6b-22.46.s390",
            "4AS:openssl096b-0:0.9.6b-22.46.src",
            "4AS:openssl096b-0:0.9.6b-22.46.x86_64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4Desktop:openssl-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-0:0.9.7a-43.14.i686",
            "4Desktop:openssl-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-0:0.9.7a-43.14.src",
            "4Desktop:openssl-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.i386",
            "4Desktop:openssl096b-0:0.9.6b-22.46.ia64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.ppc",
            "4Desktop:openssl096b-0:0.9.6b-22.46.s390",
            "4Desktop:openssl096b-0:0.9.6b-22.46.src",
            "4Desktop:openssl096b-0:0.9.6b-22.46.x86_64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4ES:openssl-0:0.9.7a-43.14.i386",
            "4ES:openssl-0:0.9.7a-43.14.i686",
            "4ES:openssl-0:0.9.7a-43.14.ia64",
            "4ES:openssl-0:0.9.7a-43.14.ppc",
            "4ES:openssl-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-0:0.9.7a-43.14.s390",
            "4ES:openssl-0:0.9.7a-43.14.s390x",
            "4ES:openssl-0:0.9.7a-43.14.src",
            "4ES:openssl-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-devel-0:0.9.7a-43.14.i386",
            "4ES:openssl-devel-0:0.9.7a-43.14.ia64",
            "4ES:openssl-devel-0:0.9.7a-43.14.ppc",
            "4ES:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-devel-0:0.9.7a-43.14.s390",
            "4ES:openssl-devel-0:0.9.7a-43.14.s390x",
            "4ES:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-perl-0:0.9.7a-43.14.i386",
            "4ES:openssl-perl-0:0.9.7a-43.14.ia64",
            "4ES:openssl-perl-0:0.9.7a-43.14.ppc",
            "4ES:openssl-perl-0:0.9.7a-43.14.s390",
            "4ES:openssl-perl-0:0.9.7a-43.14.s390x",
            "4ES:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4ES:openssl096b-0:0.9.6b-22.46.i386",
            "4ES:openssl096b-0:0.9.6b-22.46.ia64",
            "4ES:openssl096b-0:0.9.6b-22.46.ppc",
            "4ES:openssl096b-0:0.9.6b-22.46.s390",
            "4ES:openssl096b-0:0.9.6b-22.46.src",
            "4ES:openssl096b-0:0.9.6b-22.46.x86_64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4WS:openssl-0:0.9.7a-43.14.i386",
            "4WS:openssl-0:0.9.7a-43.14.i686",
            "4WS:openssl-0:0.9.7a-43.14.ia64",
            "4WS:openssl-0:0.9.7a-43.14.ppc",
            "4WS:openssl-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-0:0.9.7a-43.14.s390",
            "4WS:openssl-0:0.9.7a-43.14.s390x",
            "4WS:openssl-0:0.9.7a-43.14.src",
            "4WS:openssl-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-devel-0:0.9.7a-43.14.i386",
            "4WS:openssl-devel-0:0.9.7a-43.14.ia64",
            "4WS:openssl-devel-0:0.9.7a-43.14.ppc",
            "4WS:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-devel-0:0.9.7a-43.14.s390",
            "4WS:openssl-devel-0:0.9.7a-43.14.s390x",
            "4WS:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-perl-0:0.9.7a-43.14.i386",
            "4WS:openssl-perl-0:0.9.7a-43.14.ia64",
            "4WS:openssl-perl-0:0.9.7a-43.14.ppc",
            "4WS:openssl-perl-0:0.9.7a-43.14.s390",
            "4WS:openssl-perl-0:0.9.7a-43.14.s390x",
            "4WS:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4WS:openssl096b-0:0.9.6b-22.46.i386",
            "4WS:openssl096b-0:0.9.6b-22.46.ia64",
            "4WS:openssl096b-0:0.9.6b-22.46.ppc",
            "4WS:openssl096b-0:0.9.6b-22.46.s390",
            "4WS:openssl096b-0:0.9.6b-22.46.src",
            "4WS:openssl096b-0:0.9.6b-22.46.x86_64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0695"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "openssl ASN.1 DoS"
    },
    {
      "cve": "CVE-2006-2940",
      "discovery_date": "2006-07-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430654"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) \"public exponent\" or (2) \"public modulus\" values in X.509 certificates that require extra time to process when using RSA signature verification.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl public key DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:openssl-0:0.9.6b-46.i386",
          "2.1AS:openssl-0:0.9.6b-46.i686",
          "2.1AS:openssl-0:0.9.6b-46.ia64",
          "2.1AS:openssl-0:0.9.6b-46.src",
          "2.1AS:openssl-devel-0:0.9.6b-46.i386",
          "2.1AS:openssl-devel-0:0.9.6b-46.ia64",
          "2.1AS:openssl-perl-0:0.9.6b-46.i386",
          "2.1AS:openssl-perl-0:0.9.6b-46.ia64",
          "2.1AS:openssl095a-0:0.9.5a-32.i386",
          "2.1AS:openssl095a-0:0.9.5a-32.ia64",
          "2.1AS:openssl095a-0:0.9.5a-32.src",
          "2.1AS:openssl096-0:0.9.6-32.i386",
          "2.1AS:openssl096-0:0.9.6-32.ia64",
          "2.1AS:openssl096-0:0.9.6-32.src",
          "2.1AW:openssl-0:0.9.6b-46.i386",
          "2.1AW:openssl-0:0.9.6b-46.i686",
          "2.1AW:openssl-0:0.9.6b-46.ia64",
          "2.1AW:openssl-0:0.9.6b-46.src",
          "2.1AW:openssl-devel-0:0.9.6b-46.i386",
          "2.1AW:openssl-devel-0:0.9.6b-46.ia64",
          "2.1AW:openssl-perl-0:0.9.6b-46.i386",
          "2.1AW:openssl-perl-0:0.9.6b-46.ia64",
          "2.1AW:openssl095a-0:0.9.5a-32.i386",
          "2.1AW:openssl095a-0:0.9.5a-32.ia64",
          "2.1AW:openssl095a-0:0.9.5a-32.src",
          "2.1AW:openssl096-0:0.9.6-32.i386",
          "2.1AW:openssl096-0:0.9.6-32.ia64",
          "2.1AW:openssl096-0:0.9.6-32.src",
          "2.1ES:openssl-0:0.9.6b-46.i386",
          "2.1ES:openssl-0:0.9.6b-46.i686",
          "2.1ES:openssl-0:0.9.6b-46.ia64",
          "2.1ES:openssl-0:0.9.6b-46.src",
          "2.1ES:openssl-devel-0:0.9.6b-46.i386",
          "2.1ES:openssl-devel-0:0.9.6b-46.ia64",
          "2.1ES:openssl-perl-0:0.9.6b-46.i386",
          "2.1ES:openssl-perl-0:0.9.6b-46.ia64",
          "2.1WS:openssl-0:0.9.6b-46.i386",
          "2.1WS:openssl-0:0.9.6b-46.i686",
          "2.1WS:openssl-0:0.9.6b-46.ia64",
          "2.1WS:openssl-0:0.9.6b-46.src",
          "2.1WS:openssl-devel-0:0.9.6b-46.i386",
          "2.1WS:openssl-devel-0:0.9.6b-46.ia64",
          "2.1WS:openssl-perl-0:0.9.6b-46.i386",
          "2.1WS:openssl-perl-0:0.9.6b-46.ia64",
          "3AS:openssl-0:0.9.7a-33.21.i386",
          "3AS:openssl-0:0.9.7a-33.21.i686",
          "3AS:openssl-0:0.9.7a-33.21.ia64",
          "3AS:openssl-0:0.9.7a-33.21.ppc",
          "3AS:openssl-0:0.9.7a-33.21.ppc64",
          "3AS:openssl-0:0.9.7a-33.21.s390",
          "3AS:openssl-0:0.9.7a-33.21.s390x",
          "3AS:openssl-0:0.9.7a-33.21.src",
          "3AS:openssl-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-devel-0:0.9.7a-33.21.i386",
          "3AS:openssl-devel-0:0.9.7a-33.21.ia64",
          "3AS:openssl-devel-0:0.9.7a-33.21.ppc",
          "3AS:openssl-devel-0:0.9.7a-33.21.s390",
          "3AS:openssl-devel-0:0.9.7a-33.21.s390x",
          "3AS:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-perl-0:0.9.7a-33.21.i386",
          "3AS:openssl-perl-0:0.9.7a-33.21.ia64",
          "3AS:openssl-perl-0:0.9.7a-33.21.ppc",
          "3AS:openssl-perl-0:0.9.7a-33.21.s390",
          "3AS:openssl-perl-0:0.9.7a-33.21.s390x",
          "3AS:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3AS:openssl096b-0:0.9.6b-16.46.i386",
          "3AS:openssl096b-0:0.9.6b-16.46.ia64",
          "3AS:openssl096b-0:0.9.6b-16.46.ppc",
          "3AS:openssl096b-0:0.9.6b-16.46.s390",
          "3AS:openssl096b-0:0.9.6b-16.46.src",
          "3AS:openssl096b-0:0.9.6b-16.46.x86_64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3Desktop:openssl-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-0:0.9.7a-33.21.i686",
          "3Desktop:openssl-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-0:0.9.7a-33.21.ppc64",
          "3Desktop:openssl-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-0:0.9.7a-33.21.src",
          "3Desktop:openssl-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl096b-0:0.9.6b-16.46.i386",
          "3Desktop:openssl096b-0:0.9.6b-16.46.ia64",
          "3Desktop:openssl096b-0:0.9.6b-16.46.ppc",
          "3Desktop:openssl096b-0:0.9.6b-16.46.s390",
          "3Desktop:openssl096b-0:0.9.6b-16.46.src",
          "3Desktop:openssl096b-0:0.9.6b-16.46.x86_64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3ES:openssl-0:0.9.7a-33.21.i386",
          "3ES:openssl-0:0.9.7a-33.21.i686",
          "3ES:openssl-0:0.9.7a-33.21.ia64",
          "3ES:openssl-0:0.9.7a-33.21.ppc",
          "3ES:openssl-0:0.9.7a-33.21.ppc64",
          "3ES:openssl-0:0.9.7a-33.21.s390",
          "3ES:openssl-0:0.9.7a-33.21.s390x",
          "3ES:openssl-0:0.9.7a-33.21.src",
          "3ES:openssl-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-devel-0:0.9.7a-33.21.i386",
          "3ES:openssl-devel-0:0.9.7a-33.21.ia64",
          "3ES:openssl-devel-0:0.9.7a-33.21.ppc",
          "3ES:openssl-devel-0:0.9.7a-33.21.s390",
          "3ES:openssl-devel-0:0.9.7a-33.21.s390x",
          "3ES:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-perl-0:0.9.7a-33.21.i386",
          "3ES:openssl-perl-0:0.9.7a-33.21.ia64",
          "3ES:openssl-perl-0:0.9.7a-33.21.ppc",
          "3ES:openssl-perl-0:0.9.7a-33.21.s390",
          "3ES:openssl-perl-0:0.9.7a-33.21.s390x",
          "3ES:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3ES:openssl096b-0:0.9.6b-16.46.i386",
          "3ES:openssl096b-0:0.9.6b-16.46.ia64",
          "3ES:openssl096b-0:0.9.6b-16.46.ppc",
          "3ES:openssl096b-0:0.9.6b-16.46.s390",
          "3ES:openssl096b-0:0.9.6b-16.46.src",
          "3ES:openssl096b-0:0.9.6b-16.46.x86_64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3WS:openssl-0:0.9.7a-33.21.i386",
          "3WS:openssl-0:0.9.7a-33.21.i686",
          "3WS:openssl-0:0.9.7a-33.21.ia64",
          "3WS:openssl-0:0.9.7a-33.21.ppc",
          "3WS:openssl-0:0.9.7a-33.21.ppc64",
          "3WS:openssl-0:0.9.7a-33.21.s390",
          "3WS:openssl-0:0.9.7a-33.21.s390x",
          "3WS:openssl-0:0.9.7a-33.21.src",
          "3WS:openssl-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-devel-0:0.9.7a-33.21.i386",
          "3WS:openssl-devel-0:0.9.7a-33.21.ia64",
          "3WS:openssl-devel-0:0.9.7a-33.21.ppc",
          "3WS:openssl-devel-0:0.9.7a-33.21.s390",
          "3WS:openssl-devel-0:0.9.7a-33.21.s390x",
          "3WS:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-perl-0:0.9.7a-33.21.i386",
          "3WS:openssl-perl-0:0.9.7a-33.21.ia64",
          "3WS:openssl-perl-0:0.9.7a-33.21.ppc",
          "3WS:openssl-perl-0:0.9.7a-33.21.s390",
          "3WS:openssl-perl-0:0.9.7a-33.21.s390x",
          "3WS:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3WS:openssl096b-0:0.9.6b-16.46.i386",
          "3WS:openssl096b-0:0.9.6b-16.46.ia64",
          "3WS:openssl096b-0:0.9.6b-16.46.ppc",
          "3WS:openssl096b-0:0.9.6b-16.46.s390",
          "3WS:openssl096b-0:0.9.6b-16.46.src",
          "3WS:openssl096b-0:0.9.6b-16.46.x86_64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "4AS:openssl-0:0.9.7a-43.14.i386",
          "4AS:openssl-0:0.9.7a-43.14.i686",
          "4AS:openssl-0:0.9.7a-43.14.ia64",
          "4AS:openssl-0:0.9.7a-43.14.ppc",
          "4AS:openssl-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-0:0.9.7a-43.14.s390",
          "4AS:openssl-0:0.9.7a-43.14.s390x",
          "4AS:openssl-0:0.9.7a-43.14.src",
          "4AS:openssl-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-devel-0:0.9.7a-43.14.i386",
          "4AS:openssl-devel-0:0.9.7a-43.14.ia64",
          "4AS:openssl-devel-0:0.9.7a-43.14.ppc",
          "4AS:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-devel-0:0.9.7a-43.14.s390",
          "4AS:openssl-devel-0:0.9.7a-43.14.s390x",
          "4AS:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-perl-0:0.9.7a-43.14.i386",
          "4AS:openssl-perl-0:0.9.7a-43.14.ia64",
          "4AS:openssl-perl-0:0.9.7a-43.14.ppc",
          "4AS:openssl-perl-0:0.9.7a-43.14.s390",
          "4AS:openssl-perl-0:0.9.7a-43.14.s390x",
          "4AS:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4AS:openssl096b-0:0.9.6b-22.46.i386",
          "4AS:openssl096b-0:0.9.6b-22.46.ia64",
          "4AS:openssl096b-0:0.9.6b-22.46.ppc",
          "4AS:openssl096b-0:0.9.6b-22.46.s390",
          "4AS:openssl096b-0:0.9.6b-22.46.src",
          "4AS:openssl096b-0:0.9.6b-22.46.x86_64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4Desktop:openssl-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-0:0.9.7a-43.14.i686",
          "4Desktop:openssl-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-0:0.9.7a-43.14.src",
          "4Desktop:openssl-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.i386",
          "4Desktop:openssl096b-0:0.9.6b-22.46.ia64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.ppc",
          "4Desktop:openssl096b-0:0.9.6b-22.46.s390",
          "4Desktop:openssl096b-0:0.9.6b-22.46.src",
          "4Desktop:openssl096b-0:0.9.6b-22.46.x86_64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4ES:openssl-0:0.9.7a-43.14.i386",
          "4ES:openssl-0:0.9.7a-43.14.i686",
          "4ES:openssl-0:0.9.7a-43.14.ia64",
          "4ES:openssl-0:0.9.7a-43.14.ppc",
          "4ES:openssl-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-0:0.9.7a-43.14.s390",
          "4ES:openssl-0:0.9.7a-43.14.s390x",
          "4ES:openssl-0:0.9.7a-43.14.src",
          "4ES:openssl-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-devel-0:0.9.7a-43.14.i386",
          "4ES:openssl-devel-0:0.9.7a-43.14.ia64",
          "4ES:openssl-devel-0:0.9.7a-43.14.ppc",
          "4ES:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-devel-0:0.9.7a-43.14.s390",
          "4ES:openssl-devel-0:0.9.7a-43.14.s390x",
          "4ES:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-perl-0:0.9.7a-43.14.i386",
          "4ES:openssl-perl-0:0.9.7a-43.14.ia64",
          "4ES:openssl-perl-0:0.9.7a-43.14.ppc",
          "4ES:openssl-perl-0:0.9.7a-43.14.s390",
          "4ES:openssl-perl-0:0.9.7a-43.14.s390x",
          "4ES:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4ES:openssl096b-0:0.9.6b-22.46.i386",
          "4ES:openssl096b-0:0.9.6b-22.46.ia64",
          "4ES:openssl096b-0:0.9.6b-22.46.ppc",
          "4ES:openssl096b-0:0.9.6b-22.46.s390",
          "4ES:openssl096b-0:0.9.6b-22.46.src",
          "4ES:openssl096b-0:0.9.6b-22.46.x86_64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4WS:openssl-0:0.9.7a-43.14.i386",
          "4WS:openssl-0:0.9.7a-43.14.i686",
          "4WS:openssl-0:0.9.7a-43.14.ia64",
          "4WS:openssl-0:0.9.7a-43.14.ppc",
          "4WS:openssl-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-0:0.9.7a-43.14.s390",
          "4WS:openssl-0:0.9.7a-43.14.s390x",
          "4WS:openssl-0:0.9.7a-43.14.src",
          "4WS:openssl-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-devel-0:0.9.7a-43.14.i386",
          "4WS:openssl-devel-0:0.9.7a-43.14.ia64",
          "4WS:openssl-devel-0:0.9.7a-43.14.ppc",
          "4WS:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-devel-0:0.9.7a-43.14.s390",
          "4WS:openssl-devel-0:0.9.7a-43.14.s390x",
          "4WS:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-perl-0:0.9.7a-43.14.i386",
          "4WS:openssl-perl-0:0.9.7a-43.14.ia64",
          "4WS:openssl-perl-0:0.9.7a-43.14.ppc",
          "4WS:openssl-perl-0:0.9.7a-43.14.s390",
          "4WS:openssl-perl-0:0.9.7a-43.14.s390x",
          "4WS:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4WS:openssl096b-0:0.9.6b-22.46.i386",
          "4WS:openssl096b-0:0.9.6b-22.46.ia64",
          "4WS:openssl096b-0:0.9.6b-22.46.ppc",
          "4WS:openssl096b-0:0.9.6b-22.46.s390",
          "4WS:openssl096b-0:0.9.6b-22.46.src",
          "4WS:openssl096b-0:0.9.6b-22.46.x86_64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-2940"
        },
        {
          "category": "external",
          "summary": "RHBZ#430654",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430654"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2940",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-2940"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2940",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2940"
        }
      ],
      "release_date": "2006-09-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:openssl-0:0.9.6b-46.i386",
            "2.1AS:openssl-0:0.9.6b-46.i686",
            "2.1AS:openssl-0:0.9.6b-46.ia64",
            "2.1AS:openssl-0:0.9.6b-46.src",
            "2.1AS:openssl-devel-0:0.9.6b-46.i386",
            "2.1AS:openssl-devel-0:0.9.6b-46.ia64",
            "2.1AS:openssl-perl-0:0.9.6b-46.i386",
            "2.1AS:openssl-perl-0:0.9.6b-46.ia64",
            "2.1AS:openssl095a-0:0.9.5a-32.i386",
            "2.1AS:openssl095a-0:0.9.5a-32.ia64",
            "2.1AS:openssl095a-0:0.9.5a-32.src",
            "2.1AS:openssl096-0:0.9.6-32.i386",
            "2.1AS:openssl096-0:0.9.6-32.ia64",
            "2.1AS:openssl096-0:0.9.6-32.src",
            "2.1AW:openssl-0:0.9.6b-46.i386",
            "2.1AW:openssl-0:0.9.6b-46.i686",
            "2.1AW:openssl-0:0.9.6b-46.ia64",
            "2.1AW:openssl-0:0.9.6b-46.src",
            "2.1AW:openssl-devel-0:0.9.6b-46.i386",
            "2.1AW:openssl-devel-0:0.9.6b-46.ia64",
            "2.1AW:openssl-perl-0:0.9.6b-46.i386",
            "2.1AW:openssl-perl-0:0.9.6b-46.ia64",
            "2.1AW:openssl095a-0:0.9.5a-32.i386",
            "2.1AW:openssl095a-0:0.9.5a-32.ia64",
            "2.1AW:openssl095a-0:0.9.5a-32.src",
            "2.1AW:openssl096-0:0.9.6-32.i386",
            "2.1AW:openssl096-0:0.9.6-32.ia64",
            "2.1AW:openssl096-0:0.9.6-32.src",
            "2.1ES:openssl-0:0.9.6b-46.i386",
            "2.1ES:openssl-0:0.9.6b-46.i686",
            "2.1ES:openssl-0:0.9.6b-46.ia64",
            "2.1ES:openssl-0:0.9.6b-46.src",
            "2.1ES:openssl-devel-0:0.9.6b-46.i386",
            "2.1ES:openssl-devel-0:0.9.6b-46.ia64",
            "2.1ES:openssl-perl-0:0.9.6b-46.i386",
            "2.1ES:openssl-perl-0:0.9.6b-46.ia64",
            "2.1WS:openssl-0:0.9.6b-46.i386",
            "2.1WS:openssl-0:0.9.6b-46.i686",
            "2.1WS:openssl-0:0.9.6b-46.ia64",
            "2.1WS:openssl-0:0.9.6b-46.src",
            "2.1WS:openssl-devel-0:0.9.6b-46.i386",
            "2.1WS:openssl-devel-0:0.9.6b-46.ia64",
            "2.1WS:openssl-perl-0:0.9.6b-46.i386",
            "2.1WS:openssl-perl-0:0.9.6b-46.ia64",
            "3AS:openssl-0:0.9.7a-33.21.i386",
            "3AS:openssl-0:0.9.7a-33.21.i686",
            "3AS:openssl-0:0.9.7a-33.21.ia64",
            "3AS:openssl-0:0.9.7a-33.21.ppc",
            "3AS:openssl-0:0.9.7a-33.21.ppc64",
            "3AS:openssl-0:0.9.7a-33.21.s390",
            "3AS:openssl-0:0.9.7a-33.21.s390x",
            "3AS:openssl-0:0.9.7a-33.21.src",
            "3AS:openssl-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-devel-0:0.9.7a-33.21.i386",
            "3AS:openssl-devel-0:0.9.7a-33.21.ia64",
            "3AS:openssl-devel-0:0.9.7a-33.21.ppc",
            "3AS:openssl-devel-0:0.9.7a-33.21.s390",
            "3AS:openssl-devel-0:0.9.7a-33.21.s390x",
            "3AS:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-perl-0:0.9.7a-33.21.i386",
            "3AS:openssl-perl-0:0.9.7a-33.21.ia64",
            "3AS:openssl-perl-0:0.9.7a-33.21.ppc",
            "3AS:openssl-perl-0:0.9.7a-33.21.s390",
            "3AS:openssl-perl-0:0.9.7a-33.21.s390x",
            "3AS:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3AS:openssl096b-0:0.9.6b-16.46.i386",
            "3AS:openssl096b-0:0.9.6b-16.46.ia64",
            "3AS:openssl096b-0:0.9.6b-16.46.ppc",
            "3AS:openssl096b-0:0.9.6b-16.46.s390",
            "3AS:openssl096b-0:0.9.6b-16.46.src",
            "3AS:openssl096b-0:0.9.6b-16.46.x86_64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3Desktop:openssl-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-0:0.9.7a-33.21.i686",
            "3Desktop:openssl-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-0:0.9.7a-33.21.ppc64",
            "3Desktop:openssl-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-0:0.9.7a-33.21.src",
            "3Desktop:openssl-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl096b-0:0.9.6b-16.46.i386",
            "3Desktop:openssl096b-0:0.9.6b-16.46.ia64",
            "3Desktop:openssl096b-0:0.9.6b-16.46.ppc",
            "3Desktop:openssl096b-0:0.9.6b-16.46.s390",
            "3Desktop:openssl096b-0:0.9.6b-16.46.src",
            "3Desktop:openssl096b-0:0.9.6b-16.46.x86_64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3ES:openssl-0:0.9.7a-33.21.i386",
            "3ES:openssl-0:0.9.7a-33.21.i686",
            "3ES:openssl-0:0.9.7a-33.21.ia64",
            "3ES:openssl-0:0.9.7a-33.21.ppc",
            "3ES:openssl-0:0.9.7a-33.21.ppc64",
            "3ES:openssl-0:0.9.7a-33.21.s390",
            "3ES:openssl-0:0.9.7a-33.21.s390x",
            "3ES:openssl-0:0.9.7a-33.21.src",
            "3ES:openssl-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-devel-0:0.9.7a-33.21.i386",
            "3ES:openssl-devel-0:0.9.7a-33.21.ia64",
            "3ES:openssl-devel-0:0.9.7a-33.21.ppc",
            "3ES:openssl-devel-0:0.9.7a-33.21.s390",
            "3ES:openssl-devel-0:0.9.7a-33.21.s390x",
            "3ES:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-perl-0:0.9.7a-33.21.i386",
            "3ES:openssl-perl-0:0.9.7a-33.21.ia64",
            "3ES:openssl-perl-0:0.9.7a-33.21.ppc",
            "3ES:openssl-perl-0:0.9.7a-33.21.s390",
            "3ES:openssl-perl-0:0.9.7a-33.21.s390x",
            "3ES:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3ES:openssl096b-0:0.9.6b-16.46.i386",
            "3ES:openssl096b-0:0.9.6b-16.46.ia64",
            "3ES:openssl096b-0:0.9.6b-16.46.ppc",
            "3ES:openssl096b-0:0.9.6b-16.46.s390",
            "3ES:openssl096b-0:0.9.6b-16.46.src",
            "3ES:openssl096b-0:0.9.6b-16.46.x86_64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3WS:openssl-0:0.9.7a-33.21.i386",
            "3WS:openssl-0:0.9.7a-33.21.i686",
            "3WS:openssl-0:0.9.7a-33.21.ia64",
            "3WS:openssl-0:0.9.7a-33.21.ppc",
            "3WS:openssl-0:0.9.7a-33.21.ppc64",
            "3WS:openssl-0:0.9.7a-33.21.s390",
            "3WS:openssl-0:0.9.7a-33.21.s390x",
            "3WS:openssl-0:0.9.7a-33.21.src",
            "3WS:openssl-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-devel-0:0.9.7a-33.21.i386",
            "3WS:openssl-devel-0:0.9.7a-33.21.ia64",
            "3WS:openssl-devel-0:0.9.7a-33.21.ppc",
            "3WS:openssl-devel-0:0.9.7a-33.21.s390",
            "3WS:openssl-devel-0:0.9.7a-33.21.s390x",
            "3WS:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-perl-0:0.9.7a-33.21.i386",
            "3WS:openssl-perl-0:0.9.7a-33.21.ia64",
            "3WS:openssl-perl-0:0.9.7a-33.21.ppc",
            "3WS:openssl-perl-0:0.9.7a-33.21.s390",
            "3WS:openssl-perl-0:0.9.7a-33.21.s390x",
            "3WS:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3WS:openssl096b-0:0.9.6b-16.46.i386",
            "3WS:openssl096b-0:0.9.6b-16.46.ia64",
            "3WS:openssl096b-0:0.9.6b-16.46.ppc",
            "3WS:openssl096b-0:0.9.6b-16.46.s390",
            "3WS:openssl096b-0:0.9.6b-16.46.src",
            "3WS:openssl096b-0:0.9.6b-16.46.x86_64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "4AS:openssl-0:0.9.7a-43.14.i386",
            "4AS:openssl-0:0.9.7a-43.14.i686",
            "4AS:openssl-0:0.9.7a-43.14.ia64",
            "4AS:openssl-0:0.9.7a-43.14.ppc",
            "4AS:openssl-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-0:0.9.7a-43.14.s390",
            "4AS:openssl-0:0.9.7a-43.14.s390x",
            "4AS:openssl-0:0.9.7a-43.14.src",
            "4AS:openssl-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-devel-0:0.9.7a-43.14.i386",
            "4AS:openssl-devel-0:0.9.7a-43.14.ia64",
            "4AS:openssl-devel-0:0.9.7a-43.14.ppc",
            "4AS:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-devel-0:0.9.7a-43.14.s390",
            "4AS:openssl-devel-0:0.9.7a-43.14.s390x",
            "4AS:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-perl-0:0.9.7a-43.14.i386",
            "4AS:openssl-perl-0:0.9.7a-43.14.ia64",
            "4AS:openssl-perl-0:0.9.7a-43.14.ppc",
            "4AS:openssl-perl-0:0.9.7a-43.14.s390",
            "4AS:openssl-perl-0:0.9.7a-43.14.s390x",
            "4AS:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4AS:openssl096b-0:0.9.6b-22.46.i386",
            "4AS:openssl096b-0:0.9.6b-22.46.ia64",
            "4AS:openssl096b-0:0.9.6b-22.46.ppc",
            "4AS:openssl096b-0:0.9.6b-22.46.s390",
            "4AS:openssl096b-0:0.9.6b-22.46.src",
            "4AS:openssl096b-0:0.9.6b-22.46.x86_64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4Desktop:openssl-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-0:0.9.7a-43.14.i686",
            "4Desktop:openssl-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-0:0.9.7a-43.14.src",
            "4Desktop:openssl-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.i386",
            "4Desktop:openssl096b-0:0.9.6b-22.46.ia64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.ppc",
            "4Desktop:openssl096b-0:0.9.6b-22.46.s390",
            "4Desktop:openssl096b-0:0.9.6b-22.46.src",
            "4Desktop:openssl096b-0:0.9.6b-22.46.x86_64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4ES:openssl-0:0.9.7a-43.14.i386",
            "4ES:openssl-0:0.9.7a-43.14.i686",
            "4ES:openssl-0:0.9.7a-43.14.ia64",
            "4ES:openssl-0:0.9.7a-43.14.ppc",
            "4ES:openssl-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-0:0.9.7a-43.14.s390",
            "4ES:openssl-0:0.9.7a-43.14.s390x",
            "4ES:openssl-0:0.9.7a-43.14.src",
            "4ES:openssl-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-devel-0:0.9.7a-43.14.i386",
            "4ES:openssl-devel-0:0.9.7a-43.14.ia64",
            "4ES:openssl-devel-0:0.9.7a-43.14.ppc",
            "4ES:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-devel-0:0.9.7a-43.14.s390",
            "4ES:openssl-devel-0:0.9.7a-43.14.s390x",
            "4ES:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-perl-0:0.9.7a-43.14.i386",
            "4ES:openssl-perl-0:0.9.7a-43.14.ia64",
            "4ES:openssl-perl-0:0.9.7a-43.14.ppc",
            "4ES:openssl-perl-0:0.9.7a-43.14.s390",
            "4ES:openssl-perl-0:0.9.7a-43.14.s390x",
            "4ES:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4ES:openssl096b-0:0.9.6b-22.46.i386",
            "4ES:openssl096b-0:0.9.6b-22.46.ia64",
            "4ES:openssl096b-0:0.9.6b-22.46.ppc",
            "4ES:openssl096b-0:0.9.6b-22.46.s390",
            "4ES:openssl096b-0:0.9.6b-22.46.src",
            "4ES:openssl096b-0:0.9.6b-22.46.x86_64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4WS:openssl-0:0.9.7a-43.14.i386",
            "4WS:openssl-0:0.9.7a-43.14.i686",
            "4WS:openssl-0:0.9.7a-43.14.ia64",
            "4WS:openssl-0:0.9.7a-43.14.ppc",
            "4WS:openssl-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-0:0.9.7a-43.14.s390",
            "4WS:openssl-0:0.9.7a-43.14.s390x",
            "4WS:openssl-0:0.9.7a-43.14.src",
            "4WS:openssl-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-devel-0:0.9.7a-43.14.i386",
            "4WS:openssl-devel-0:0.9.7a-43.14.ia64",
            "4WS:openssl-devel-0:0.9.7a-43.14.ppc",
            "4WS:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-devel-0:0.9.7a-43.14.s390",
            "4WS:openssl-devel-0:0.9.7a-43.14.s390x",
            "4WS:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-perl-0:0.9.7a-43.14.i386",
            "4WS:openssl-perl-0:0.9.7a-43.14.ia64",
            "4WS:openssl-perl-0:0.9.7a-43.14.ppc",
            "4WS:openssl-perl-0:0.9.7a-43.14.s390",
            "4WS:openssl-perl-0:0.9.7a-43.14.s390x",
            "4WS:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4WS:openssl096b-0:0.9.6b-22.46.i386",
            "4WS:openssl096b-0:0.9.6b-22.46.ia64",
            "4WS:openssl096b-0:0.9.6b-22.46.ppc",
            "4WS:openssl096b-0:0.9.6b-22.46.s390",
            "4WS:openssl096b-0:0.9.6b-22.46.src",
            "4WS:openssl096b-0:0.9.6b-22.46.x86_64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0695"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl public key DoS"
    },
    {
      "cve": "CVE-2006-3738",
      "discovery_date": "2006-08-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl get_shared_ciphers overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:openssl-0:0.9.6b-46.i386",
          "2.1AS:openssl-0:0.9.6b-46.i686",
          "2.1AS:openssl-0:0.9.6b-46.ia64",
          "2.1AS:openssl-0:0.9.6b-46.src",
          "2.1AS:openssl-devel-0:0.9.6b-46.i386",
          "2.1AS:openssl-devel-0:0.9.6b-46.ia64",
          "2.1AS:openssl-perl-0:0.9.6b-46.i386",
          "2.1AS:openssl-perl-0:0.9.6b-46.ia64",
          "2.1AS:openssl095a-0:0.9.5a-32.i386",
          "2.1AS:openssl095a-0:0.9.5a-32.ia64",
          "2.1AS:openssl095a-0:0.9.5a-32.src",
          "2.1AS:openssl096-0:0.9.6-32.i386",
          "2.1AS:openssl096-0:0.9.6-32.ia64",
          "2.1AS:openssl096-0:0.9.6-32.src",
          "2.1AW:openssl-0:0.9.6b-46.i386",
          "2.1AW:openssl-0:0.9.6b-46.i686",
          "2.1AW:openssl-0:0.9.6b-46.ia64",
          "2.1AW:openssl-0:0.9.6b-46.src",
          "2.1AW:openssl-devel-0:0.9.6b-46.i386",
          "2.1AW:openssl-devel-0:0.9.6b-46.ia64",
          "2.1AW:openssl-perl-0:0.9.6b-46.i386",
          "2.1AW:openssl-perl-0:0.9.6b-46.ia64",
          "2.1AW:openssl095a-0:0.9.5a-32.i386",
          "2.1AW:openssl095a-0:0.9.5a-32.ia64",
          "2.1AW:openssl095a-0:0.9.5a-32.src",
          "2.1AW:openssl096-0:0.9.6-32.i386",
          "2.1AW:openssl096-0:0.9.6-32.ia64",
          "2.1AW:openssl096-0:0.9.6-32.src",
          "2.1ES:openssl-0:0.9.6b-46.i386",
          "2.1ES:openssl-0:0.9.6b-46.i686",
          "2.1ES:openssl-0:0.9.6b-46.ia64",
          "2.1ES:openssl-0:0.9.6b-46.src",
          "2.1ES:openssl-devel-0:0.9.6b-46.i386",
          "2.1ES:openssl-devel-0:0.9.6b-46.ia64",
          "2.1ES:openssl-perl-0:0.9.6b-46.i386",
          "2.1ES:openssl-perl-0:0.9.6b-46.ia64",
          "2.1WS:openssl-0:0.9.6b-46.i386",
          "2.1WS:openssl-0:0.9.6b-46.i686",
          "2.1WS:openssl-0:0.9.6b-46.ia64",
          "2.1WS:openssl-0:0.9.6b-46.src",
          "2.1WS:openssl-devel-0:0.9.6b-46.i386",
          "2.1WS:openssl-devel-0:0.9.6b-46.ia64",
          "2.1WS:openssl-perl-0:0.9.6b-46.i386",
          "2.1WS:openssl-perl-0:0.9.6b-46.ia64",
          "3AS:openssl-0:0.9.7a-33.21.i386",
          "3AS:openssl-0:0.9.7a-33.21.i686",
          "3AS:openssl-0:0.9.7a-33.21.ia64",
          "3AS:openssl-0:0.9.7a-33.21.ppc",
          "3AS:openssl-0:0.9.7a-33.21.ppc64",
          "3AS:openssl-0:0.9.7a-33.21.s390",
          "3AS:openssl-0:0.9.7a-33.21.s390x",
          "3AS:openssl-0:0.9.7a-33.21.src",
          "3AS:openssl-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-devel-0:0.9.7a-33.21.i386",
          "3AS:openssl-devel-0:0.9.7a-33.21.ia64",
          "3AS:openssl-devel-0:0.9.7a-33.21.ppc",
          "3AS:openssl-devel-0:0.9.7a-33.21.s390",
          "3AS:openssl-devel-0:0.9.7a-33.21.s390x",
          "3AS:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-perl-0:0.9.7a-33.21.i386",
          "3AS:openssl-perl-0:0.9.7a-33.21.ia64",
          "3AS:openssl-perl-0:0.9.7a-33.21.ppc",
          "3AS:openssl-perl-0:0.9.7a-33.21.s390",
          "3AS:openssl-perl-0:0.9.7a-33.21.s390x",
          "3AS:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3AS:openssl096b-0:0.9.6b-16.46.i386",
          "3AS:openssl096b-0:0.9.6b-16.46.ia64",
          "3AS:openssl096b-0:0.9.6b-16.46.ppc",
          "3AS:openssl096b-0:0.9.6b-16.46.s390",
          "3AS:openssl096b-0:0.9.6b-16.46.src",
          "3AS:openssl096b-0:0.9.6b-16.46.x86_64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3Desktop:openssl-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-0:0.9.7a-33.21.i686",
          "3Desktop:openssl-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-0:0.9.7a-33.21.ppc64",
          "3Desktop:openssl-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-0:0.9.7a-33.21.src",
          "3Desktop:openssl-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl096b-0:0.9.6b-16.46.i386",
          "3Desktop:openssl096b-0:0.9.6b-16.46.ia64",
          "3Desktop:openssl096b-0:0.9.6b-16.46.ppc",
          "3Desktop:openssl096b-0:0.9.6b-16.46.s390",
          "3Desktop:openssl096b-0:0.9.6b-16.46.src",
          "3Desktop:openssl096b-0:0.9.6b-16.46.x86_64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3ES:openssl-0:0.9.7a-33.21.i386",
          "3ES:openssl-0:0.9.7a-33.21.i686",
          "3ES:openssl-0:0.9.7a-33.21.ia64",
          "3ES:openssl-0:0.9.7a-33.21.ppc",
          "3ES:openssl-0:0.9.7a-33.21.ppc64",
          "3ES:openssl-0:0.9.7a-33.21.s390",
          "3ES:openssl-0:0.9.7a-33.21.s390x",
          "3ES:openssl-0:0.9.7a-33.21.src",
          "3ES:openssl-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-devel-0:0.9.7a-33.21.i386",
          "3ES:openssl-devel-0:0.9.7a-33.21.ia64",
          "3ES:openssl-devel-0:0.9.7a-33.21.ppc",
          "3ES:openssl-devel-0:0.9.7a-33.21.s390",
          "3ES:openssl-devel-0:0.9.7a-33.21.s390x",
          "3ES:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-perl-0:0.9.7a-33.21.i386",
          "3ES:openssl-perl-0:0.9.7a-33.21.ia64",
          "3ES:openssl-perl-0:0.9.7a-33.21.ppc",
          "3ES:openssl-perl-0:0.9.7a-33.21.s390",
          "3ES:openssl-perl-0:0.9.7a-33.21.s390x",
          "3ES:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3ES:openssl096b-0:0.9.6b-16.46.i386",
          "3ES:openssl096b-0:0.9.6b-16.46.ia64",
          "3ES:openssl096b-0:0.9.6b-16.46.ppc",
          "3ES:openssl096b-0:0.9.6b-16.46.s390",
          "3ES:openssl096b-0:0.9.6b-16.46.src",
          "3ES:openssl096b-0:0.9.6b-16.46.x86_64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3WS:openssl-0:0.9.7a-33.21.i386",
          "3WS:openssl-0:0.9.7a-33.21.i686",
          "3WS:openssl-0:0.9.7a-33.21.ia64",
          "3WS:openssl-0:0.9.7a-33.21.ppc",
          "3WS:openssl-0:0.9.7a-33.21.ppc64",
          "3WS:openssl-0:0.9.7a-33.21.s390",
          "3WS:openssl-0:0.9.7a-33.21.s390x",
          "3WS:openssl-0:0.9.7a-33.21.src",
          "3WS:openssl-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-devel-0:0.9.7a-33.21.i386",
          "3WS:openssl-devel-0:0.9.7a-33.21.ia64",
          "3WS:openssl-devel-0:0.9.7a-33.21.ppc",
          "3WS:openssl-devel-0:0.9.7a-33.21.s390",
          "3WS:openssl-devel-0:0.9.7a-33.21.s390x",
          "3WS:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-perl-0:0.9.7a-33.21.i386",
          "3WS:openssl-perl-0:0.9.7a-33.21.ia64",
          "3WS:openssl-perl-0:0.9.7a-33.21.ppc",
          "3WS:openssl-perl-0:0.9.7a-33.21.s390",
          "3WS:openssl-perl-0:0.9.7a-33.21.s390x",
          "3WS:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3WS:openssl096b-0:0.9.6b-16.46.i386",
          "3WS:openssl096b-0:0.9.6b-16.46.ia64",
          "3WS:openssl096b-0:0.9.6b-16.46.ppc",
          "3WS:openssl096b-0:0.9.6b-16.46.s390",
          "3WS:openssl096b-0:0.9.6b-16.46.src",
          "3WS:openssl096b-0:0.9.6b-16.46.x86_64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "4AS:openssl-0:0.9.7a-43.14.i386",
          "4AS:openssl-0:0.9.7a-43.14.i686",
          "4AS:openssl-0:0.9.7a-43.14.ia64",
          "4AS:openssl-0:0.9.7a-43.14.ppc",
          "4AS:openssl-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-0:0.9.7a-43.14.s390",
          "4AS:openssl-0:0.9.7a-43.14.s390x",
          "4AS:openssl-0:0.9.7a-43.14.src",
          "4AS:openssl-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-devel-0:0.9.7a-43.14.i386",
          "4AS:openssl-devel-0:0.9.7a-43.14.ia64",
          "4AS:openssl-devel-0:0.9.7a-43.14.ppc",
          "4AS:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-devel-0:0.9.7a-43.14.s390",
          "4AS:openssl-devel-0:0.9.7a-43.14.s390x",
          "4AS:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-perl-0:0.9.7a-43.14.i386",
          "4AS:openssl-perl-0:0.9.7a-43.14.ia64",
          "4AS:openssl-perl-0:0.9.7a-43.14.ppc",
          "4AS:openssl-perl-0:0.9.7a-43.14.s390",
          "4AS:openssl-perl-0:0.9.7a-43.14.s390x",
          "4AS:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4AS:openssl096b-0:0.9.6b-22.46.i386",
          "4AS:openssl096b-0:0.9.6b-22.46.ia64",
          "4AS:openssl096b-0:0.9.6b-22.46.ppc",
          "4AS:openssl096b-0:0.9.6b-22.46.s390",
          "4AS:openssl096b-0:0.9.6b-22.46.src",
          "4AS:openssl096b-0:0.9.6b-22.46.x86_64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4Desktop:openssl-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-0:0.9.7a-43.14.i686",
          "4Desktop:openssl-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-0:0.9.7a-43.14.src",
          "4Desktop:openssl-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.i386",
          "4Desktop:openssl096b-0:0.9.6b-22.46.ia64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.ppc",
          "4Desktop:openssl096b-0:0.9.6b-22.46.s390",
          "4Desktop:openssl096b-0:0.9.6b-22.46.src",
          "4Desktop:openssl096b-0:0.9.6b-22.46.x86_64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4ES:openssl-0:0.9.7a-43.14.i386",
          "4ES:openssl-0:0.9.7a-43.14.i686",
          "4ES:openssl-0:0.9.7a-43.14.ia64",
          "4ES:openssl-0:0.9.7a-43.14.ppc",
          "4ES:openssl-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-0:0.9.7a-43.14.s390",
          "4ES:openssl-0:0.9.7a-43.14.s390x",
          "4ES:openssl-0:0.9.7a-43.14.src",
          "4ES:openssl-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-devel-0:0.9.7a-43.14.i386",
          "4ES:openssl-devel-0:0.9.7a-43.14.ia64",
          "4ES:openssl-devel-0:0.9.7a-43.14.ppc",
          "4ES:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-devel-0:0.9.7a-43.14.s390",
          "4ES:openssl-devel-0:0.9.7a-43.14.s390x",
          "4ES:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-perl-0:0.9.7a-43.14.i386",
          "4ES:openssl-perl-0:0.9.7a-43.14.ia64",
          "4ES:openssl-perl-0:0.9.7a-43.14.ppc",
          "4ES:openssl-perl-0:0.9.7a-43.14.s390",
          "4ES:openssl-perl-0:0.9.7a-43.14.s390x",
          "4ES:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4ES:openssl096b-0:0.9.6b-22.46.i386",
          "4ES:openssl096b-0:0.9.6b-22.46.ia64",
          "4ES:openssl096b-0:0.9.6b-22.46.ppc",
          "4ES:openssl096b-0:0.9.6b-22.46.s390",
          "4ES:openssl096b-0:0.9.6b-22.46.src",
          "4ES:openssl096b-0:0.9.6b-22.46.x86_64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4WS:openssl-0:0.9.7a-43.14.i386",
          "4WS:openssl-0:0.9.7a-43.14.i686",
          "4WS:openssl-0:0.9.7a-43.14.ia64",
          "4WS:openssl-0:0.9.7a-43.14.ppc",
          "4WS:openssl-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-0:0.9.7a-43.14.s390",
          "4WS:openssl-0:0.9.7a-43.14.s390x",
          "4WS:openssl-0:0.9.7a-43.14.src",
          "4WS:openssl-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-devel-0:0.9.7a-43.14.i386",
          "4WS:openssl-devel-0:0.9.7a-43.14.ia64",
          "4WS:openssl-devel-0:0.9.7a-43.14.ppc",
          "4WS:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-devel-0:0.9.7a-43.14.s390",
          "4WS:openssl-devel-0:0.9.7a-43.14.s390x",
          "4WS:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-perl-0:0.9.7a-43.14.i386",
          "4WS:openssl-perl-0:0.9.7a-43.14.ia64",
          "4WS:openssl-perl-0:0.9.7a-43.14.ppc",
          "4WS:openssl-perl-0:0.9.7a-43.14.s390",
          "4WS:openssl-perl-0:0.9.7a-43.14.s390x",
          "4WS:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4WS:openssl096b-0:0.9.6b-22.46.i386",
          "4WS:openssl096b-0:0.9.6b-22.46.ia64",
          "4WS:openssl096b-0:0.9.6b-22.46.ppc",
          "4WS:openssl096b-0:0.9.6b-22.46.s390",
          "4WS:openssl096b-0:0.9.6b-22.46.src",
          "4WS:openssl096b-0:0.9.6b-22.46.x86_64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-3738"
        },
        {
          "category": "external",
          "summary": "RHBZ#430652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3738",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-3738"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3738",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3738"
        }
      ],
      "release_date": "2006-09-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:openssl-0:0.9.6b-46.i386",
            "2.1AS:openssl-0:0.9.6b-46.i686",
            "2.1AS:openssl-0:0.9.6b-46.ia64",
            "2.1AS:openssl-0:0.9.6b-46.src",
            "2.1AS:openssl-devel-0:0.9.6b-46.i386",
            "2.1AS:openssl-devel-0:0.9.6b-46.ia64",
            "2.1AS:openssl-perl-0:0.9.6b-46.i386",
            "2.1AS:openssl-perl-0:0.9.6b-46.ia64",
            "2.1AS:openssl095a-0:0.9.5a-32.i386",
            "2.1AS:openssl095a-0:0.9.5a-32.ia64",
            "2.1AS:openssl095a-0:0.9.5a-32.src",
            "2.1AS:openssl096-0:0.9.6-32.i386",
            "2.1AS:openssl096-0:0.9.6-32.ia64",
            "2.1AS:openssl096-0:0.9.6-32.src",
            "2.1AW:openssl-0:0.9.6b-46.i386",
            "2.1AW:openssl-0:0.9.6b-46.i686",
            "2.1AW:openssl-0:0.9.6b-46.ia64",
            "2.1AW:openssl-0:0.9.6b-46.src",
            "2.1AW:openssl-devel-0:0.9.6b-46.i386",
            "2.1AW:openssl-devel-0:0.9.6b-46.ia64",
            "2.1AW:openssl-perl-0:0.9.6b-46.i386",
            "2.1AW:openssl-perl-0:0.9.6b-46.ia64",
            "2.1AW:openssl095a-0:0.9.5a-32.i386",
            "2.1AW:openssl095a-0:0.9.5a-32.ia64",
            "2.1AW:openssl095a-0:0.9.5a-32.src",
            "2.1AW:openssl096-0:0.9.6-32.i386",
            "2.1AW:openssl096-0:0.9.6-32.ia64",
            "2.1AW:openssl096-0:0.9.6-32.src",
            "2.1ES:openssl-0:0.9.6b-46.i386",
            "2.1ES:openssl-0:0.9.6b-46.i686",
            "2.1ES:openssl-0:0.9.6b-46.ia64",
            "2.1ES:openssl-0:0.9.6b-46.src",
            "2.1ES:openssl-devel-0:0.9.6b-46.i386",
            "2.1ES:openssl-devel-0:0.9.6b-46.ia64",
            "2.1ES:openssl-perl-0:0.9.6b-46.i386",
            "2.1ES:openssl-perl-0:0.9.6b-46.ia64",
            "2.1WS:openssl-0:0.9.6b-46.i386",
            "2.1WS:openssl-0:0.9.6b-46.i686",
            "2.1WS:openssl-0:0.9.6b-46.ia64",
            "2.1WS:openssl-0:0.9.6b-46.src",
            "2.1WS:openssl-devel-0:0.9.6b-46.i386",
            "2.1WS:openssl-devel-0:0.9.6b-46.ia64",
            "2.1WS:openssl-perl-0:0.9.6b-46.i386",
            "2.1WS:openssl-perl-0:0.9.6b-46.ia64",
            "3AS:openssl-0:0.9.7a-33.21.i386",
            "3AS:openssl-0:0.9.7a-33.21.i686",
            "3AS:openssl-0:0.9.7a-33.21.ia64",
            "3AS:openssl-0:0.9.7a-33.21.ppc",
            "3AS:openssl-0:0.9.7a-33.21.ppc64",
            "3AS:openssl-0:0.9.7a-33.21.s390",
            "3AS:openssl-0:0.9.7a-33.21.s390x",
            "3AS:openssl-0:0.9.7a-33.21.src",
            "3AS:openssl-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-devel-0:0.9.7a-33.21.i386",
            "3AS:openssl-devel-0:0.9.7a-33.21.ia64",
            "3AS:openssl-devel-0:0.9.7a-33.21.ppc",
            "3AS:openssl-devel-0:0.9.7a-33.21.s390",
            "3AS:openssl-devel-0:0.9.7a-33.21.s390x",
            "3AS:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-perl-0:0.9.7a-33.21.i386",
            "3AS:openssl-perl-0:0.9.7a-33.21.ia64",
            "3AS:openssl-perl-0:0.9.7a-33.21.ppc",
            "3AS:openssl-perl-0:0.9.7a-33.21.s390",
            "3AS:openssl-perl-0:0.9.7a-33.21.s390x",
            "3AS:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3AS:openssl096b-0:0.9.6b-16.46.i386",
            "3AS:openssl096b-0:0.9.6b-16.46.ia64",
            "3AS:openssl096b-0:0.9.6b-16.46.ppc",
            "3AS:openssl096b-0:0.9.6b-16.46.s390",
            "3AS:openssl096b-0:0.9.6b-16.46.src",
            "3AS:openssl096b-0:0.9.6b-16.46.x86_64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3Desktop:openssl-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-0:0.9.7a-33.21.i686",
            "3Desktop:openssl-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-0:0.9.7a-33.21.ppc64",
            "3Desktop:openssl-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-0:0.9.7a-33.21.src",
            "3Desktop:openssl-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl096b-0:0.9.6b-16.46.i386",
            "3Desktop:openssl096b-0:0.9.6b-16.46.ia64",
            "3Desktop:openssl096b-0:0.9.6b-16.46.ppc",
            "3Desktop:openssl096b-0:0.9.6b-16.46.s390",
            "3Desktop:openssl096b-0:0.9.6b-16.46.src",
            "3Desktop:openssl096b-0:0.9.6b-16.46.x86_64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3ES:openssl-0:0.9.7a-33.21.i386",
            "3ES:openssl-0:0.9.7a-33.21.i686",
            "3ES:openssl-0:0.9.7a-33.21.ia64",
            "3ES:openssl-0:0.9.7a-33.21.ppc",
            "3ES:openssl-0:0.9.7a-33.21.ppc64",
            "3ES:openssl-0:0.9.7a-33.21.s390",
            "3ES:openssl-0:0.9.7a-33.21.s390x",
            "3ES:openssl-0:0.9.7a-33.21.src",
            "3ES:openssl-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-devel-0:0.9.7a-33.21.i386",
            "3ES:openssl-devel-0:0.9.7a-33.21.ia64",
            "3ES:openssl-devel-0:0.9.7a-33.21.ppc",
            "3ES:openssl-devel-0:0.9.7a-33.21.s390",
            "3ES:openssl-devel-0:0.9.7a-33.21.s390x",
            "3ES:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-perl-0:0.9.7a-33.21.i386",
            "3ES:openssl-perl-0:0.9.7a-33.21.ia64",
            "3ES:openssl-perl-0:0.9.7a-33.21.ppc",
            "3ES:openssl-perl-0:0.9.7a-33.21.s390",
            "3ES:openssl-perl-0:0.9.7a-33.21.s390x",
            "3ES:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3ES:openssl096b-0:0.9.6b-16.46.i386",
            "3ES:openssl096b-0:0.9.6b-16.46.ia64",
            "3ES:openssl096b-0:0.9.6b-16.46.ppc",
            "3ES:openssl096b-0:0.9.6b-16.46.s390",
            "3ES:openssl096b-0:0.9.6b-16.46.src",
            "3ES:openssl096b-0:0.9.6b-16.46.x86_64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3WS:openssl-0:0.9.7a-33.21.i386",
            "3WS:openssl-0:0.9.7a-33.21.i686",
            "3WS:openssl-0:0.9.7a-33.21.ia64",
            "3WS:openssl-0:0.9.7a-33.21.ppc",
            "3WS:openssl-0:0.9.7a-33.21.ppc64",
            "3WS:openssl-0:0.9.7a-33.21.s390",
            "3WS:openssl-0:0.9.7a-33.21.s390x",
            "3WS:openssl-0:0.9.7a-33.21.src",
            "3WS:openssl-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-devel-0:0.9.7a-33.21.i386",
            "3WS:openssl-devel-0:0.9.7a-33.21.ia64",
            "3WS:openssl-devel-0:0.9.7a-33.21.ppc",
            "3WS:openssl-devel-0:0.9.7a-33.21.s390",
            "3WS:openssl-devel-0:0.9.7a-33.21.s390x",
            "3WS:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-perl-0:0.9.7a-33.21.i386",
            "3WS:openssl-perl-0:0.9.7a-33.21.ia64",
            "3WS:openssl-perl-0:0.9.7a-33.21.ppc",
            "3WS:openssl-perl-0:0.9.7a-33.21.s390",
            "3WS:openssl-perl-0:0.9.7a-33.21.s390x",
            "3WS:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3WS:openssl096b-0:0.9.6b-16.46.i386",
            "3WS:openssl096b-0:0.9.6b-16.46.ia64",
            "3WS:openssl096b-0:0.9.6b-16.46.ppc",
            "3WS:openssl096b-0:0.9.6b-16.46.s390",
            "3WS:openssl096b-0:0.9.6b-16.46.src",
            "3WS:openssl096b-0:0.9.6b-16.46.x86_64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "4AS:openssl-0:0.9.7a-43.14.i386",
            "4AS:openssl-0:0.9.7a-43.14.i686",
            "4AS:openssl-0:0.9.7a-43.14.ia64",
            "4AS:openssl-0:0.9.7a-43.14.ppc",
            "4AS:openssl-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-0:0.9.7a-43.14.s390",
            "4AS:openssl-0:0.9.7a-43.14.s390x",
            "4AS:openssl-0:0.9.7a-43.14.src",
            "4AS:openssl-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-devel-0:0.9.7a-43.14.i386",
            "4AS:openssl-devel-0:0.9.7a-43.14.ia64",
            "4AS:openssl-devel-0:0.9.7a-43.14.ppc",
            "4AS:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-devel-0:0.9.7a-43.14.s390",
            "4AS:openssl-devel-0:0.9.7a-43.14.s390x",
            "4AS:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-perl-0:0.9.7a-43.14.i386",
            "4AS:openssl-perl-0:0.9.7a-43.14.ia64",
            "4AS:openssl-perl-0:0.9.7a-43.14.ppc",
            "4AS:openssl-perl-0:0.9.7a-43.14.s390",
            "4AS:openssl-perl-0:0.9.7a-43.14.s390x",
            "4AS:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4AS:openssl096b-0:0.9.6b-22.46.i386",
            "4AS:openssl096b-0:0.9.6b-22.46.ia64",
            "4AS:openssl096b-0:0.9.6b-22.46.ppc",
            "4AS:openssl096b-0:0.9.6b-22.46.s390",
            "4AS:openssl096b-0:0.9.6b-22.46.src",
            "4AS:openssl096b-0:0.9.6b-22.46.x86_64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4Desktop:openssl-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-0:0.9.7a-43.14.i686",
            "4Desktop:openssl-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-0:0.9.7a-43.14.src",
            "4Desktop:openssl-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.i386",
            "4Desktop:openssl096b-0:0.9.6b-22.46.ia64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.ppc",
            "4Desktop:openssl096b-0:0.9.6b-22.46.s390",
            "4Desktop:openssl096b-0:0.9.6b-22.46.src",
            "4Desktop:openssl096b-0:0.9.6b-22.46.x86_64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4ES:openssl-0:0.9.7a-43.14.i386",
            "4ES:openssl-0:0.9.7a-43.14.i686",
            "4ES:openssl-0:0.9.7a-43.14.ia64",
            "4ES:openssl-0:0.9.7a-43.14.ppc",
            "4ES:openssl-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-0:0.9.7a-43.14.s390",
            "4ES:openssl-0:0.9.7a-43.14.s390x",
            "4ES:openssl-0:0.9.7a-43.14.src",
            "4ES:openssl-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-devel-0:0.9.7a-43.14.i386",
            "4ES:openssl-devel-0:0.9.7a-43.14.ia64",
            "4ES:openssl-devel-0:0.9.7a-43.14.ppc",
            "4ES:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-devel-0:0.9.7a-43.14.s390",
            "4ES:openssl-devel-0:0.9.7a-43.14.s390x",
            "4ES:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-perl-0:0.9.7a-43.14.i386",
            "4ES:openssl-perl-0:0.9.7a-43.14.ia64",
            "4ES:openssl-perl-0:0.9.7a-43.14.ppc",
            "4ES:openssl-perl-0:0.9.7a-43.14.s390",
            "4ES:openssl-perl-0:0.9.7a-43.14.s390x",
            "4ES:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4ES:openssl096b-0:0.9.6b-22.46.i386",
            "4ES:openssl096b-0:0.9.6b-22.46.ia64",
            "4ES:openssl096b-0:0.9.6b-22.46.ppc",
            "4ES:openssl096b-0:0.9.6b-22.46.s390",
            "4ES:openssl096b-0:0.9.6b-22.46.src",
            "4ES:openssl096b-0:0.9.6b-22.46.x86_64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4WS:openssl-0:0.9.7a-43.14.i386",
            "4WS:openssl-0:0.9.7a-43.14.i686",
            "4WS:openssl-0:0.9.7a-43.14.ia64",
            "4WS:openssl-0:0.9.7a-43.14.ppc",
            "4WS:openssl-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-0:0.9.7a-43.14.s390",
            "4WS:openssl-0:0.9.7a-43.14.s390x",
            "4WS:openssl-0:0.9.7a-43.14.src",
            "4WS:openssl-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-devel-0:0.9.7a-43.14.i386",
            "4WS:openssl-devel-0:0.9.7a-43.14.ia64",
            "4WS:openssl-devel-0:0.9.7a-43.14.ppc",
            "4WS:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-devel-0:0.9.7a-43.14.s390",
            "4WS:openssl-devel-0:0.9.7a-43.14.s390x",
            "4WS:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-perl-0:0.9.7a-43.14.i386",
            "4WS:openssl-perl-0:0.9.7a-43.14.ia64",
            "4WS:openssl-perl-0:0.9.7a-43.14.ppc",
            "4WS:openssl-perl-0:0.9.7a-43.14.s390",
            "4WS:openssl-perl-0:0.9.7a-43.14.s390x",
            "4WS:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4WS:openssl096b-0:0.9.6b-22.46.i386",
            "4WS:openssl096b-0:0.9.6b-22.46.ia64",
            "4WS:openssl096b-0:0.9.6b-22.46.ppc",
            "4WS:openssl096b-0:0.9.6b-22.46.s390",
            "4WS:openssl096b-0:0.9.6b-22.46.src",
            "4WS:openssl096b-0:0.9.6b-22.46.x86_64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0695"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl get_shared_ciphers overflow"
    },
    {
      "cve": "CVE-2006-4343",
      "discovery_date": "2006-08-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430651"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl sslv2 client code",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:openssl-0:0.9.6b-46.i386",
          "2.1AS:openssl-0:0.9.6b-46.i686",
          "2.1AS:openssl-0:0.9.6b-46.ia64",
          "2.1AS:openssl-0:0.9.6b-46.src",
          "2.1AS:openssl-devel-0:0.9.6b-46.i386",
          "2.1AS:openssl-devel-0:0.9.6b-46.ia64",
          "2.1AS:openssl-perl-0:0.9.6b-46.i386",
          "2.1AS:openssl-perl-0:0.9.6b-46.ia64",
          "2.1AS:openssl095a-0:0.9.5a-32.i386",
          "2.1AS:openssl095a-0:0.9.5a-32.ia64",
          "2.1AS:openssl095a-0:0.9.5a-32.src",
          "2.1AS:openssl096-0:0.9.6-32.i386",
          "2.1AS:openssl096-0:0.9.6-32.ia64",
          "2.1AS:openssl096-0:0.9.6-32.src",
          "2.1AW:openssl-0:0.9.6b-46.i386",
          "2.1AW:openssl-0:0.9.6b-46.i686",
          "2.1AW:openssl-0:0.9.6b-46.ia64",
          "2.1AW:openssl-0:0.9.6b-46.src",
          "2.1AW:openssl-devel-0:0.9.6b-46.i386",
          "2.1AW:openssl-devel-0:0.9.6b-46.ia64",
          "2.1AW:openssl-perl-0:0.9.6b-46.i386",
          "2.1AW:openssl-perl-0:0.9.6b-46.ia64",
          "2.1AW:openssl095a-0:0.9.5a-32.i386",
          "2.1AW:openssl095a-0:0.9.5a-32.ia64",
          "2.1AW:openssl095a-0:0.9.5a-32.src",
          "2.1AW:openssl096-0:0.9.6-32.i386",
          "2.1AW:openssl096-0:0.9.6-32.ia64",
          "2.1AW:openssl096-0:0.9.6-32.src",
          "2.1ES:openssl-0:0.9.6b-46.i386",
          "2.1ES:openssl-0:0.9.6b-46.i686",
          "2.1ES:openssl-0:0.9.6b-46.ia64",
          "2.1ES:openssl-0:0.9.6b-46.src",
          "2.1ES:openssl-devel-0:0.9.6b-46.i386",
          "2.1ES:openssl-devel-0:0.9.6b-46.ia64",
          "2.1ES:openssl-perl-0:0.9.6b-46.i386",
          "2.1ES:openssl-perl-0:0.9.6b-46.ia64",
          "2.1WS:openssl-0:0.9.6b-46.i386",
          "2.1WS:openssl-0:0.9.6b-46.i686",
          "2.1WS:openssl-0:0.9.6b-46.ia64",
          "2.1WS:openssl-0:0.9.6b-46.src",
          "2.1WS:openssl-devel-0:0.9.6b-46.i386",
          "2.1WS:openssl-devel-0:0.9.6b-46.ia64",
          "2.1WS:openssl-perl-0:0.9.6b-46.i386",
          "2.1WS:openssl-perl-0:0.9.6b-46.ia64",
          "3AS:openssl-0:0.9.7a-33.21.i386",
          "3AS:openssl-0:0.9.7a-33.21.i686",
          "3AS:openssl-0:0.9.7a-33.21.ia64",
          "3AS:openssl-0:0.9.7a-33.21.ppc",
          "3AS:openssl-0:0.9.7a-33.21.ppc64",
          "3AS:openssl-0:0.9.7a-33.21.s390",
          "3AS:openssl-0:0.9.7a-33.21.s390x",
          "3AS:openssl-0:0.9.7a-33.21.src",
          "3AS:openssl-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3AS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-devel-0:0.9.7a-33.21.i386",
          "3AS:openssl-devel-0:0.9.7a-33.21.ia64",
          "3AS:openssl-devel-0:0.9.7a-33.21.ppc",
          "3AS:openssl-devel-0:0.9.7a-33.21.s390",
          "3AS:openssl-devel-0:0.9.7a-33.21.s390x",
          "3AS:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3AS:openssl-perl-0:0.9.7a-33.21.i386",
          "3AS:openssl-perl-0:0.9.7a-33.21.ia64",
          "3AS:openssl-perl-0:0.9.7a-33.21.ppc",
          "3AS:openssl-perl-0:0.9.7a-33.21.s390",
          "3AS:openssl-perl-0:0.9.7a-33.21.s390x",
          "3AS:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3AS:openssl096b-0:0.9.6b-16.46.i386",
          "3AS:openssl096b-0:0.9.6b-16.46.ia64",
          "3AS:openssl096b-0:0.9.6b-16.46.ppc",
          "3AS:openssl096b-0:0.9.6b-16.46.s390",
          "3AS:openssl096b-0:0.9.6b-16.46.src",
          "3AS:openssl096b-0:0.9.6b-16.46.x86_64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3Desktop:openssl-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-0:0.9.7a-33.21.i686",
          "3Desktop:openssl-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-0:0.9.7a-33.21.ppc64",
          "3Desktop:openssl-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-0:0.9.7a-33.21.src",
          "3Desktop:openssl-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.i386",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.ia64",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.ppc",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.s390",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.s390x",
          "3Desktop:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3Desktop:openssl096b-0:0.9.6b-16.46.i386",
          "3Desktop:openssl096b-0:0.9.6b-16.46.ia64",
          "3Desktop:openssl096b-0:0.9.6b-16.46.ppc",
          "3Desktop:openssl096b-0:0.9.6b-16.46.s390",
          "3Desktop:openssl096b-0:0.9.6b-16.46.src",
          "3Desktop:openssl096b-0:0.9.6b-16.46.x86_64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3ES:openssl-0:0.9.7a-33.21.i386",
          "3ES:openssl-0:0.9.7a-33.21.i686",
          "3ES:openssl-0:0.9.7a-33.21.ia64",
          "3ES:openssl-0:0.9.7a-33.21.ppc",
          "3ES:openssl-0:0.9.7a-33.21.ppc64",
          "3ES:openssl-0:0.9.7a-33.21.s390",
          "3ES:openssl-0:0.9.7a-33.21.s390x",
          "3ES:openssl-0:0.9.7a-33.21.src",
          "3ES:openssl-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3ES:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-devel-0:0.9.7a-33.21.i386",
          "3ES:openssl-devel-0:0.9.7a-33.21.ia64",
          "3ES:openssl-devel-0:0.9.7a-33.21.ppc",
          "3ES:openssl-devel-0:0.9.7a-33.21.s390",
          "3ES:openssl-devel-0:0.9.7a-33.21.s390x",
          "3ES:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3ES:openssl-perl-0:0.9.7a-33.21.i386",
          "3ES:openssl-perl-0:0.9.7a-33.21.ia64",
          "3ES:openssl-perl-0:0.9.7a-33.21.ppc",
          "3ES:openssl-perl-0:0.9.7a-33.21.s390",
          "3ES:openssl-perl-0:0.9.7a-33.21.s390x",
          "3ES:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3ES:openssl096b-0:0.9.6b-16.46.i386",
          "3ES:openssl096b-0:0.9.6b-16.46.ia64",
          "3ES:openssl096b-0:0.9.6b-16.46.ppc",
          "3ES:openssl096b-0:0.9.6b-16.46.s390",
          "3ES:openssl096b-0:0.9.6b-16.46.src",
          "3ES:openssl096b-0:0.9.6b-16.46.x86_64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "3WS:openssl-0:0.9.7a-33.21.i386",
          "3WS:openssl-0:0.9.7a-33.21.i686",
          "3WS:openssl-0:0.9.7a-33.21.ia64",
          "3WS:openssl-0:0.9.7a-33.21.ppc",
          "3WS:openssl-0:0.9.7a-33.21.ppc64",
          "3WS:openssl-0:0.9.7a-33.21.s390",
          "3WS:openssl-0:0.9.7a-33.21.s390x",
          "3WS:openssl-0:0.9.7a-33.21.src",
          "3WS:openssl-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.i386",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.i686",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
          "3WS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-devel-0:0.9.7a-33.21.i386",
          "3WS:openssl-devel-0:0.9.7a-33.21.ia64",
          "3WS:openssl-devel-0:0.9.7a-33.21.ppc",
          "3WS:openssl-devel-0:0.9.7a-33.21.s390",
          "3WS:openssl-devel-0:0.9.7a-33.21.s390x",
          "3WS:openssl-devel-0:0.9.7a-33.21.x86_64",
          "3WS:openssl-perl-0:0.9.7a-33.21.i386",
          "3WS:openssl-perl-0:0.9.7a-33.21.ia64",
          "3WS:openssl-perl-0:0.9.7a-33.21.ppc",
          "3WS:openssl-perl-0:0.9.7a-33.21.s390",
          "3WS:openssl-perl-0:0.9.7a-33.21.s390x",
          "3WS:openssl-perl-0:0.9.7a-33.21.x86_64",
          "3WS:openssl096b-0:0.9.6b-16.46.i386",
          "3WS:openssl096b-0:0.9.6b-16.46.ia64",
          "3WS:openssl096b-0:0.9.6b-16.46.ppc",
          "3WS:openssl096b-0:0.9.6b-16.46.s390",
          "3WS:openssl096b-0:0.9.6b-16.46.src",
          "3WS:openssl096b-0:0.9.6b-16.46.x86_64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
          "4AS:openssl-0:0.9.7a-43.14.i386",
          "4AS:openssl-0:0.9.7a-43.14.i686",
          "4AS:openssl-0:0.9.7a-43.14.ia64",
          "4AS:openssl-0:0.9.7a-43.14.ppc",
          "4AS:openssl-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-0:0.9.7a-43.14.s390",
          "4AS:openssl-0:0.9.7a-43.14.s390x",
          "4AS:openssl-0:0.9.7a-43.14.src",
          "4AS:openssl-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4AS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-devel-0:0.9.7a-43.14.i386",
          "4AS:openssl-devel-0:0.9.7a-43.14.ia64",
          "4AS:openssl-devel-0:0.9.7a-43.14.ppc",
          "4AS:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4AS:openssl-devel-0:0.9.7a-43.14.s390",
          "4AS:openssl-devel-0:0.9.7a-43.14.s390x",
          "4AS:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4AS:openssl-perl-0:0.9.7a-43.14.i386",
          "4AS:openssl-perl-0:0.9.7a-43.14.ia64",
          "4AS:openssl-perl-0:0.9.7a-43.14.ppc",
          "4AS:openssl-perl-0:0.9.7a-43.14.s390",
          "4AS:openssl-perl-0:0.9.7a-43.14.s390x",
          "4AS:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4AS:openssl096b-0:0.9.6b-22.46.i386",
          "4AS:openssl096b-0:0.9.6b-22.46.ia64",
          "4AS:openssl096b-0:0.9.6b-22.46.ppc",
          "4AS:openssl096b-0:0.9.6b-22.46.s390",
          "4AS:openssl096b-0:0.9.6b-22.46.src",
          "4AS:openssl096b-0:0.9.6b-22.46.x86_64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4Desktop:openssl-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-0:0.9.7a-43.14.i686",
          "4Desktop:openssl-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-0:0.9.7a-43.14.src",
          "4Desktop:openssl-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.i386",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.ia64",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.ppc",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.s390",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.s390x",
          "4Desktop:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.i386",
          "4Desktop:openssl096b-0:0.9.6b-22.46.ia64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.ppc",
          "4Desktop:openssl096b-0:0.9.6b-22.46.s390",
          "4Desktop:openssl096b-0:0.9.6b-22.46.src",
          "4Desktop:openssl096b-0:0.9.6b-22.46.x86_64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4ES:openssl-0:0.9.7a-43.14.i386",
          "4ES:openssl-0:0.9.7a-43.14.i686",
          "4ES:openssl-0:0.9.7a-43.14.ia64",
          "4ES:openssl-0:0.9.7a-43.14.ppc",
          "4ES:openssl-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-0:0.9.7a-43.14.s390",
          "4ES:openssl-0:0.9.7a-43.14.s390x",
          "4ES:openssl-0:0.9.7a-43.14.src",
          "4ES:openssl-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4ES:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-devel-0:0.9.7a-43.14.i386",
          "4ES:openssl-devel-0:0.9.7a-43.14.ia64",
          "4ES:openssl-devel-0:0.9.7a-43.14.ppc",
          "4ES:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4ES:openssl-devel-0:0.9.7a-43.14.s390",
          "4ES:openssl-devel-0:0.9.7a-43.14.s390x",
          "4ES:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4ES:openssl-perl-0:0.9.7a-43.14.i386",
          "4ES:openssl-perl-0:0.9.7a-43.14.ia64",
          "4ES:openssl-perl-0:0.9.7a-43.14.ppc",
          "4ES:openssl-perl-0:0.9.7a-43.14.s390",
          "4ES:openssl-perl-0:0.9.7a-43.14.s390x",
          "4ES:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4ES:openssl096b-0:0.9.6b-22.46.i386",
          "4ES:openssl096b-0:0.9.6b-22.46.ia64",
          "4ES:openssl096b-0:0.9.6b-22.46.ppc",
          "4ES:openssl096b-0:0.9.6b-22.46.s390",
          "4ES:openssl096b-0:0.9.6b-22.46.src",
          "4ES:openssl096b-0:0.9.6b-22.46.x86_64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
          "4WS:openssl-0:0.9.7a-43.14.i386",
          "4WS:openssl-0:0.9.7a-43.14.i686",
          "4WS:openssl-0:0.9.7a-43.14.ia64",
          "4WS:openssl-0:0.9.7a-43.14.ppc",
          "4WS:openssl-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-0:0.9.7a-43.14.s390",
          "4WS:openssl-0:0.9.7a-43.14.s390x",
          "4WS:openssl-0:0.9.7a-43.14.src",
          "4WS:openssl-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.i386",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.i686",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
          "4WS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-devel-0:0.9.7a-43.14.i386",
          "4WS:openssl-devel-0:0.9.7a-43.14.ia64",
          "4WS:openssl-devel-0:0.9.7a-43.14.ppc",
          "4WS:openssl-devel-0:0.9.7a-43.14.ppc64",
          "4WS:openssl-devel-0:0.9.7a-43.14.s390",
          "4WS:openssl-devel-0:0.9.7a-43.14.s390x",
          "4WS:openssl-devel-0:0.9.7a-43.14.x86_64",
          "4WS:openssl-perl-0:0.9.7a-43.14.i386",
          "4WS:openssl-perl-0:0.9.7a-43.14.ia64",
          "4WS:openssl-perl-0:0.9.7a-43.14.ppc",
          "4WS:openssl-perl-0:0.9.7a-43.14.s390",
          "4WS:openssl-perl-0:0.9.7a-43.14.s390x",
          "4WS:openssl-perl-0:0.9.7a-43.14.x86_64",
          "4WS:openssl096b-0:0.9.6b-22.46.i386",
          "4WS:openssl096b-0:0.9.6b-22.46.ia64",
          "4WS:openssl096b-0:0.9.6b-22.46.ppc",
          "4WS:openssl096b-0:0.9.6b-22.46.s390",
          "4WS:openssl096b-0:0.9.6b-22.46.src",
          "4WS:openssl096b-0:0.9.6b-22.46.x86_64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4343"
        },
        {
          "category": "external",
          "summary": "RHBZ#430651",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430651"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4343",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4343"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4343",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4343"
        }
      ],
      "release_date": "2006-09-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:openssl-0:0.9.6b-46.i386",
            "2.1AS:openssl-0:0.9.6b-46.i686",
            "2.1AS:openssl-0:0.9.6b-46.ia64",
            "2.1AS:openssl-0:0.9.6b-46.src",
            "2.1AS:openssl-devel-0:0.9.6b-46.i386",
            "2.1AS:openssl-devel-0:0.9.6b-46.ia64",
            "2.1AS:openssl-perl-0:0.9.6b-46.i386",
            "2.1AS:openssl-perl-0:0.9.6b-46.ia64",
            "2.1AS:openssl095a-0:0.9.5a-32.i386",
            "2.1AS:openssl095a-0:0.9.5a-32.ia64",
            "2.1AS:openssl095a-0:0.9.5a-32.src",
            "2.1AS:openssl096-0:0.9.6-32.i386",
            "2.1AS:openssl096-0:0.9.6-32.ia64",
            "2.1AS:openssl096-0:0.9.6-32.src",
            "2.1AW:openssl-0:0.9.6b-46.i386",
            "2.1AW:openssl-0:0.9.6b-46.i686",
            "2.1AW:openssl-0:0.9.6b-46.ia64",
            "2.1AW:openssl-0:0.9.6b-46.src",
            "2.1AW:openssl-devel-0:0.9.6b-46.i386",
            "2.1AW:openssl-devel-0:0.9.6b-46.ia64",
            "2.1AW:openssl-perl-0:0.9.6b-46.i386",
            "2.1AW:openssl-perl-0:0.9.6b-46.ia64",
            "2.1AW:openssl095a-0:0.9.5a-32.i386",
            "2.1AW:openssl095a-0:0.9.5a-32.ia64",
            "2.1AW:openssl095a-0:0.9.5a-32.src",
            "2.1AW:openssl096-0:0.9.6-32.i386",
            "2.1AW:openssl096-0:0.9.6-32.ia64",
            "2.1AW:openssl096-0:0.9.6-32.src",
            "2.1ES:openssl-0:0.9.6b-46.i386",
            "2.1ES:openssl-0:0.9.6b-46.i686",
            "2.1ES:openssl-0:0.9.6b-46.ia64",
            "2.1ES:openssl-0:0.9.6b-46.src",
            "2.1ES:openssl-devel-0:0.9.6b-46.i386",
            "2.1ES:openssl-devel-0:0.9.6b-46.ia64",
            "2.1ES:openssl-perl-0:0.9.6b-46.i386",
            "2.1ES:openssl-perl-0:0.9.6b-46.ia64",
            "2.1WS:openssl-0:0.9.6b-46.i386",
            "2.1WS:openssl-0:0.9.6b-46.i686",
            "2.1WS:openssl-0:0.9.6b-46.ia64",
            "2.1WS:openssl-0:0.9.6b-46.src",
            "2.1WS:openssl-devel-0:0.9.6b-46.i386",
            "2.1WS:openssl-devel-0:0.9.6b-46.ia64",
            "2.1WS:openssl-perl-0:0.9.6b-46.i386",
            "2.1WS:openssl-perl-0:0.9.6b-46.ia64",
            "3AS:openssl-0:0.9.7a-33.21.i386",
            "3AS:openssl-0:0.9.7a-33.21.i686",
            "3AS:openssl-0:0.9.7a-33.21.ia64",
            "3AS:openssl-0:0.9.7a-33.21.ppc",
            "3AS:openssl-0:0.9.7a-33.21.ppc64",
            "3AS:openssl-0:0.9.7a-33.21.s390",
            "3AS:openssl-0:0.9.7a-33.21.s390x",
            "3AS:openssl-0:0.9.7a-33.21.src",
            "3AS:openssl-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3AS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-devel-0:0.9.7a-33.21.i386",
            "3AS:openssl-devel-0:0.9.7a-33.21.ia64",
            "3AS:openssl-devel-0:0.9.7a-33.21.ppc",
            "3AS:openssl-devel-0:0.9.7a-33.21.s390",
            "3AS:openssl-devel-0:0.9.7a-33.21.s390x",
            "3AS:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3AS:openssl-perl-0:0.9.7a-33.21.i386",
            "3AS:openssl-perl-0:0.9.7a-33.21.ia64",
            "3AS:openssl-perl-0:0.9.7a-33.21.ppc",
            "3AS:openssl-perl-0:0.9.7a-33.21.s390",
            "3AS:openssl-perl-0:0.9.7a-33.21.s390x",
            "3AS:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3AS:openssl096b-0:0.9.6b-16.46.i386",
            "3AS:openssl096b-0:0.9.6b-16.46.ia64",
            "3AS:openssl096b-0:0.9.6b-16.46.ppc",
            "3AS:openssl096b-0:0.9.6b-16.46.s390",
            "3AS:openssl096b-0:0.9.6b-16.46.src",
            "3AS:openssl096b-0:0.9.6b-16.46.x86_64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3Desktop:openssl-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-0:0.9.7a-33.21.i686",
            "3Desktop:openssl-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-0:0.9.7a-33.21.ppc64",
            "3Desktop:openssl-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-0:0.9.7a-33.21.src",
            "3Desktop:openssl-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.i386",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.ia64",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.ppc",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.s390",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.s390x",
            "3Desktop:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3Desktop:openssl096b-0:0.9.6b-16.46.i386",
            "3Desktop:openssl096b-0:0.9.6b-16.46.ia64",
            "3Desktop:openssl096b-0:0.9.6b-16.46.ppc",
            "3Desktop:openssl096b-0:0.9.6b-16.46.s390",
            "3Desktop:openssl096b-0:0.9.6b-16.46.src",
            "3Desktop:openssl096b-0:0.9.6b-16.46.x86_64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3ES:openssl-0:0.9.7a-33.21.i386",
            "3ES:openssl-0:0.9.7a-33.21.i686",
            "3ES:openssl-0:0.9.7a-33.21.ia64",
            "3ES:openssl-0:0.9.7a-33.21.ppc",
            "3ES:openssl-0:0.9.7a-33.21.ppc64",
            "3ES:openssl-0:0.9.7a-33.21.s390",
            "3ES:openssl-0:0.9.7a-33.21.s390x",
            "3ES:openssl-0:0.9.7a-33.21.src",
            "3ES:openssl-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3ES:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-devel-0:0.9.7a-33.21.i386",
            "3ES:openssl-devel-0:0.9.7a-33.21.ia64",
            "3ES:openssl-devel-0:0.9.7a-33.21.ppc",
            "3ES:openssl-devel-0:0.9.7a-33.21.s390",
            "3ES:openssl-devel-0:0.9.7a-33.21.s390x",
            "3ES:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3ES:openssl-perl-0:0.9.7a-33.21.i386",
            "3ES:openssl-perl-0:0.9.7a-33.21.ia64",
            "3ES:openssl-perl-0:0.9.7a-33.21.ppc",
            "3ES:openssl-perl-0:0.9.7a-33.21.s390",
            "3ES:openssl-perl-0:0.9.7a-33.21.s390x",
            "3ES:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3ES:openssl096b-0:0.9.6b-16.46.i386",
            "3ES:openssl096b-0:0.9.6b-16.46.ia64",
            "3ES:openssl096b-0:0.9.6b-16.46.ppc",
            "3ES:openssl096b-0:0.9.6b-16.46.s390",
            "3ES:openssl096b-0:0.9.6b-16.46.src",
            "3ES:openssl096b-0:0.9.6b-16.46.x86_64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "3WS:openssl-0:0.9.7a-33.21.i386",
            "3WS:openssl-0:0.9.7a-33.21.i686",
            "3WS:openssl-0:0.9.7a-33.21.ia64",
            "3WS:openssl-0:0.9.7a-33.21.ppc",
            "3WS:openssl-0:0.9.7a-33.21.ppc64",
            "3WS:openssl-0:0.9.7a-33.21.s390",
            "3WS:openssl-0:0.9.7a-33.21.s390x",
            "3WS:openssl-0:0.9.7a-33.21.src",
            "3WS:openssl-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.i386",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.i686",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ia64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.ppc64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.s390x",
            "3WS:openssl-debuginfo-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-devel-0:0.9.7a-33.21.i386",
            "3WS:openssl-devel-0:0.9.7a-33.21.ia64",
            "3WS:openssl-devel-0:0.9.7a-33.21.ppc",
            "3WS:openssl-devel-0:0.9.7a-33.21.s390",
            "3WS:openssl-devel-0:0.9.7a-33.21.s390x",
            "3WS:openssl-devel-0:0.9.7a-33.21.x86_64",
            "3WS:openssl-perl-0:0.9.7a-33.21.i386",
            "3WS:openssl-perl-0:0.9.7a-33.21.ia64",
            "3WS:openssl-perl-0:0.9.7a-33.21.ppc",
            "3WS:openssl-perl-0:0.9.7a-33.21.s390",
            "3WS:openssl-perl-0:0.9.7a-33.21.s390x",
            "3WS:openssl-perl-0:0.9.7a-33.21.x86_64",
            "3WS:openssl096b-0:0.9.6b-16.46.i386",
            "3WS:openssl096b-0:0.9.6b-16.46.ia64",
            "3WS:openssl096b-0:0.9.6b-16.46.ppc",
            "3WS:openssl096b-0:0.9.6b-16.46.s390",
            "3WS:openssl096b-0:0.9.6b-16.46.src",
            "3WS:openssl096b-0:0.9.6b-16.46.x86_64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.i386",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ia64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.ppc",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.s390",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.46.x86_64",
            "4AS:openssl-0:0.9.7a-43.14.i386",
            "4AS:openssl-0:0.9.7a-43.14.i686",
            "4AS:openssl-0:0.9.7a-43.14.ia64",
            "4AS:openssl-0:0.9.7a-43.14.ppc",
            "4AS:openssl-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-0:0.9.7a-43.14.s390",
            "4AS:openssl-0:0.9.7a-43.14.s390x",
            "4AS:openssl-0:0.9.7a-43.14.src",
            "4AS:openssl-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4AS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-devel-0:0.9.7a-43.14.i386",
            "4AS:openssl-devel-0:0.9.7a-43.14.ia64",
            "4AS:openssl-devel-0:0.9.7a-43.14.ppc",
            "4AS:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4AS:openssl-devel-0:0.9.7a-43.14.s390",
            "4AS:openssl-devel-0:0.9.7a-43.14.s390x",
            "4AS:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4AS:openssl-perl-0:0.9.7a-43.14.i386",
            "4AS:openssl-perl-0:0.9.7a-43.14.ia64",
            "4AS:openssl-perl-0:0.9.7a-43.14.ppc",
            "4AS:openssl-perl-0:0.9.7a-43.14.s390",
            "4AS:openssl-perl-0:0.9.7a-43.14.s390x",
            "4AS:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4AS:openssl096b-0:0.9.6b-22.46.i386",
            "4AS:openssl096b-0:0.9.6b-22.46.ia64",
            "4AS:openssl096b-0:0.9.6b-22.46.ppc",
            "4AS:openssl096b-0:0.9.6b-22.46.s390",
            "4AS:openssl096b-0:0.9.6b-22.46.src",
            "4AS:openssl096b-0:0.9.6b-22.46.x86_64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4Desktop:openssl-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-0:0.9.7a-43.14.i686",
            "4Desktop:openssl-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-0:0.9.7a-43.14.src",
            "4Desktop:openssl-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.i386",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.ia64",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.ppc",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.s390",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.s390x",
            "4Desktop:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.i386",
            "4Desktop:openssl096b-0:0.9.6b-22.46.ia64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.ppc",
            "4Desktop:openssl096b-0:0.9.6b-22.46.s390",
            "4Desktop:openssl096b-0:0.9.6b-22.46.src",
            "4Desktop:openssl096b-0:0.9.6b-22.46.x86_64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4ES:openssl-0:0.9.7a-43.14.i386",
            "4ES:openssl-0:0.9.7a-43.14.i686",
            "4ES:openssl-0:0.9.7a-43.14.ia64",
            "4ES:openssl-0:0.9.7a-43.14.ppc",
            "4ES:openssl-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-0:0.9.7a-43.14.s390",
            "4ES:openssl-0:0.9.7a-43.14.s390x",
            "4ES:openssl-0:0.9.7a-43.14.src",
            "4ES:openssl-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4ES:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-devel-0:0.9.7a-43.14.i386",
            "4ES:openssl-devel-0:0.9.7a-43.14.ia64",
            "4ES:openssl-devel-0:0.9.7a-43.14.ppc",
            "4ES:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4ES:openssl-devel-0:0.9.7a-43.14.s390",
            "4ES:openssl-devel-0:0.9.7a-43.14.s390x",
            "4ES:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4ES:openssl-perl-0:0.9.7a-43.14.i386",
            "4ES:openssl-perl-0:0.9.7a-43.14.ia64",
            "4ES:openssl-perl-0:0.9.7a-43.14.ppc",
            "4ES:openssl-perl-0:0.9.7a-43.14.s390",
            "4ES:openssl-perl-0:0.9.7a-43.14.s390x",
            "4ES:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4ES:openssl096b-0:0.9.6b-22.46.i386",
            "4ES:openssl096b-0:0.9.6b-22.46.ia64",
            "4ES:openssl096b-0:0.9.6b-22.46.ppc",
            "4ES:openssl096b-0:0.9.6b-22.46.s390",
            "4ES:openssl096b-0:0.9.6b-22.46.src",
            "4ES:openssl096b-0:0.9.6b-22.46.x86_64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64",
            "4WS:openssl-0:0.9.7a-43.14.i386",
            "4WS:openssl-0:0.9.7a-43.14.i686",
            "4WS:openssl-0:0.9.7a-43.14.ia64",
            "4WS:openssl-0:0.9.7a-43.14.ppc",
            "4WS:openssl-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-0:0.9.7a-43.14.s390",
            "4WS:openssl-0:0.9.7a-43.14.s390x",
            "4WS:openssl-0:0.9.7a-43.14.src",
            "4WS:openssl-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.i386",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.i686",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ia64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.s390x",
            "4WS:openssl-debuginfo-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-devel-0:0.9.7a-43.14.i386",
            "4WS:openssl-devel-0:0.9.7a-43.14.ia64",
            "4WS:openssl-devel-0:0.9.7a-43.14.ppc",
            "4WS:openssl-devel-0:0.9.7a-43.14.ppc64",
            "4WS:openssl-devel-0:0.9.7a-43.14.s390",
            "4WS:openssl-devel-0:0.9.7a-43.14.s390x",
            "4WS:openssl-devel-0:0.9.7a-43.14.x86_64",
            "4WS:openssl-perl-0:0.9.7a-43.14.i386",
            "4WS:openssl-perl-0:0.9.7a-43.14.ia64",
            "4WS:openssl-perl-0:0.9.7a-43.14.ppc",
            "4WS:openssl-perl-0:0.9.7a-43.14.s390",
            "4WS:openssl-perl-0:0.9.7a-43.14.s390x",
            "4WS:openssl-perl-0:0.9.7a-43.14.x86_64",
            "4WS:openssl096b-0:0.9.6b-22.46.i386",
            "4WS:openssl096b-0:0.9.6b-22.46.ia64",
            "4WS:openssl096b-0:0.9.6b-22.46.ppc",
            "4WS:openssl096b-0:0.9.6b-22.46.s390",
            "4WS:openssl096b-0:0.9.6b-22.46.src",
            "4WS:openssl096b-0:0.9.6b-22.46.x86_64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.i386",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ia64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.ppc",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.s390",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0695"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "openssl sslv2 client code"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...