RHSA-2007:0873
Vulnerability from csaf_redhat - Published: 2007-09-04 15:00 - Updated: 2026-01-08 09:19Summary
Red Hat Security Advisory: star security update
Notes
Topic
An updated star package that fixes a path traversal flaw is now available.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Star is a tar-like archiver. It saves multiple files into a single tape or
disk archive, and can restore individual files from the archive. Star
includes multi-volume support, automatic archive format detection and ACL
support.
A path traversal flaw was discovered in the way star extracted archives. A
malicious user could create a tar archive that would cause star to write to
arbitrary files to which the user running star had write access.
(CVE-2007-4134)
Red Hat would like to thank Robert Buchholz for reporting this issue.
As well, this update adds the command line argument "-.." to the Red Hat
Enterprise Linux 3 version of star. This allows star to extract files
containing "/../" in their pathname.
Users of star should upgrade to this updated package, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated star package that fixes a path traversal flaw is now available.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Star is a tar-like archiver. It saves multiple files into a single tape or\ndisk archive, and can restore individual files from the archive. Star\nincludes multi-volume support, automatic archive format detection and ACL\nsupport.\n\nA path traversal flaw was discovered in the way star extracted archives. A\nmalicious user could create a tar archive that would cause star to write to\narbitrary files to which the user running star had write access.\n(CVE-2007-4134)\n\nRed Hat would like to thank Robert Buchholz for reporting this issue.\n\nAs well, this update adds the command line argument \"-..\" to the Red Hat\nEnterprise Linux 3 version of star. This allows star to extract files\ncontaining \"/../\" in their pathname.\n\nUsers of star should upgrade to this updated package, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0873",
"url": "https://access.redhat.com/errata/RHSA-2007:0873"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#moderate",
"url": "http://www.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "253856",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=253856"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0873.json"
}
],
"title": "Red Hat Security Advisory: star security update",
"tracking": {
"current_release_date": "2026-01-08T09:19:44+00:00",
"generator": {
"date": "2026-01-08T09:19:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2007:0873",
"initial_release_date": "2007-09-04T15:00:00+00:00",
"revision_history": [
{
"date": "2007-09-04T15:00:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-07T19:04:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-08T09:19:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "star-0:1.5a25-8.ia64",
"product": {
"name": "star-0:1.5a25-8.ia64",
"product_id": "star-0:1.5a25-8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a25-8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a25-8.ia64",
"product": {
"name": "star-debuginfo-0:1.5a25-8.ia64",
"product_id": "star-debuginfo-0:1.5a25-8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a25-8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a75-2.ia64",
"product": {
"name": "star-0:1.5a75-2.ia64",
"product_id": "star-0:1.5a75-2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a75-2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a75-2.ia64",
"product": {
"name": "star-debuginfo-0:1.5a75-2.ia64",
"product_id": "star-debuginfo-0:1.5a75-2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a75-2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a08-5.ia64",
"product": {
"name": "star-0:1.5a08-5.ia64",
"product_id": "star-0:1.5a08-5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a08-5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a08-5.ia64",
"product": {
"name": "star-debuginfo-0:1.5a08-5.ia64",
"product_id": "star-debuginfo-0:1.5a08-5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a08-5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "star-0:1.5a25-8.src",
"product": {
"name": "star-0:1.5a25-8.src",
"product_id": "star-0:1.5a25-8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a25-8?arch=src"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a75-2.src",
"product": {
"name": "star-0:1.5a75-2.src",
"product_id": "star-0:1.5a75-2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a75-2?arch=src"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a08-5.src",
"product": {
"name": "star-0:1.5a08-5.src",
"product_id": "star-0:1.5a08-5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a08-5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "star-0:1.5a25-8.x86_64",
"product": {
"name": "star-0:1.5a25-8.x86_64",
"product_id": "star-0:1.5a25-8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a25-8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a25-8.x86_64",
"product": {
"name": "star-debuginfo-0:1.5a25-8.x86_64",
"product_id": "star-debuginfo-0:1.5a25-8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a25-8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a75-2.x86_64",
"product": {
"name": "star-0:1.5a75-2.x86_64",
"product_id": "star-0:1.5a75-2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a75-2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a75-2.x86_64",
"product": {
"name": "star-debuginfo-0:1.5a75-2.x86_64",
"product_id": "star-debuginfo-0:1.5a75-2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a75-2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a08-5.x86_64",
"product": {
"name": "star-0:1.5a08-5.x86_64",
"product_id": "star-0:1.5a08-5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a08-5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a08-5.x86_64",
"product": {
"name": "star-debuginfo-0:1.5a08-5.x86_64",
"product_id": "star-debuginfo-0:1.5a08-5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a08-5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "star-0:1.5a25-8.i386",
"product": {
"name": "star-0:1.5a25-8.i386",
"product_id": "star-0:1.5a25-8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a25-8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a25-8.i386",
"product": {
"name": "star-debuginfo-0:1.5a25-8.i386",
"product_id": "star-debuginfo-0:1.5a25-8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a25-8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a75-2.i386",
"product": {
"name": "star-0:1.5a75-2.i386",
"product_id": "star-0:1.5a75-2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a75-2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a75-2.i386",
"product": {
"name": "star-debuginfo-0:1.5a75-2.i386",
"product_id": "star-debuginfo-0:1.5a75-2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a75-2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a08-5.i386",
"product": {
"name": "star-0:1.5a08-5.i386",
"product_id": "star-0:1.5a08-5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a08-5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a08-5.i386",
"product": {
"name": "star-debuginfo-0:1.5a08-5.i386",
"product_id": "star-debuginfo-0:1.5a08-5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a08-5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "star-0:1.5a25-8.ppc",
"product": {
"name": "star-0:1.5a25-8.ppc",
"product_id": "star-0:1.5a25-8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a25-8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a25-8.ppc",
"product": {
"name": "star-debuginfo-0:1.5a25-8.ppc",
"product_id": "star-debuginfo-0:1.5a25-8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a25-8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a75-2.ppc",
"product": {
"name": "star-0:1.5a75-2.ppc",
"product_id": "star-0:1.5a75-2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a75-2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a75-2.ppc",
"product": {
"name": "star-debuginfo-0:1.5a75-2.ppc",
"product_id": "star-debuginfo-0:1.5a75-2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a75-2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a08-5.ppc",
"product": {
"name": "star-0:1.5a08-5.ppc",
"product_id": "star-0:1.5a08-5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a08-5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a08-5.ppc",
"product": {
"name": "star-debuginfo-0:1.5a08-5.ppc",
"product_id": "star-debuginfo-0:1.5a08-5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a08-5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "star-0:1.5a25-8.s390",
"product": {
"name": "star-0:1.5a25-8.s390",
"product_id": "star-0:1.5a25-8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a25-8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a25-8.s390",
"product": {
"name": "star-debuginfo-0:1.5a25-8.s390",
"product_id": "star-debuginfo-0:1.5a25-8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a25-8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a08-5.s390",
"product": {
"name": "star-0:1.5a08-5.s390",
"product_id": "star-0:1.5a08-5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a08-5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a08-5.s390",
"product": {
"name": "star-debuginfo-0:1.5a08-5.s390",
"product_id": "star-debuginfo-0:1.5a08-5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a08-5?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "star-0:1.5a25-8.s390x",
"product": {
"name": "star-0:1.5a25-8.s390x",
"product_id": "star-0:1.5a25-8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a25-8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a25-8.s390x",
"product": {
"name": "star-debuginfo-0:1.5a25-8.s390x",
"product_id": "star-debuginfo-0:1.5a25-8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a25-8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a75-2.s390x",
"product": {
"name": "star-0:1.5a75-2.s390x",
"product_id": "star-0:1.5a75-2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a75-2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a75-2.s390x",
"product": {
"name": "star-debuginfo-0:1.5a75-2.s390x",
"product_id": "star-debuginfo-0:1.5a75-2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a75-2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "star-0:1.5a08-5.s390x",
"product": {
"name": "star-0:1.5a08-5.s390x",
"product_id": "star-0:1.5a08-5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star@1.5a08-5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "star-debuginfo-0:1.5a08-5.s390x",
"product": {
"name": "star-debuginfo-0:1.5a08-5.s390x",
"product_id": "star-debuginfo-0:1.5a08-5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/star-debuginfo@1.5a08-5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-0:1.5a08-5.i386"
},
"product_reference": "star-0:1.5a08-5.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-0:1.5a08-5.ia64"
},
"product_reference": "star-0:1.5a08-5.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-0:1.5a08-5.ppc"
},
"product_reference": "star-0:1.5a08-5.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-0:1.5a08-5.s390"
},
"product_reference": "star-0:1.5a08-5.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-0:1.5a08-5.s390x"
},
"product_reference": "star-0:1.5a08-5.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-0:1.5a08-5.src"
},
"product_reference": "star-0:1.5a08-5.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-0:1.5a08-5.x86_64"
},
"product_reference": "star-0:1.5a08-5.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-debuginfo-0:1.5a08-5.i386"
},
"product_reference": "star-debuginfo-0:1.5a08-5.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-debuginfo-0:1.5a08-5.ia64"
},
"product_reference": "star-debuginfo-0:1.5a08-5.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-debuginfo-0:1.5a08-5.ppc"
},
"product_reference": "star-debuginfo-0:1.5a08-5.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-debuginfo-0:1.5a08-5.s390"
},
"product_reference": "star-debuginfo-0:1.5a08-5.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-debuginfo-0:1.5a08-5.s390x"
},
"product_reference": "star-debuginfo-0:1.5a08-5.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:star-debuginfo-0:1.5a08-5.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a08-5.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-0:1.5a08-5.i386"
},
"product_reference": "star-0:1.5a08-5.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-0:1.5a08-5.ia64"
},
"product_reference": "star-0:1.5a08-5.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-0:1.5a08-5.ppc"
},
"product_reference": "star-0:1.5a08-5.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-0:1.5a08-5.s390"
},
"product_reference": "star-0:1.5a08-5.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-0:1.5a08-5.s390x"
},
"product_reference": "star-0:1.5a08-5.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-0:1.5a08-5.src"
},
"product_reference": "star-0:1.5a08-5.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-0:1.5a08-5.x86_64"
},
"product_reference": "star-0:1.5a08-5.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-debuginfo-0:1.5a08-5.i386"
},
"product_reference": "star-debuginfo-0:1.5a08-5.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-debuginfo-0:1.5a08-5.ia64"
},
"product_reference": "star-debuginfo-0:1.5a08-5.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-debuginfo-0:1.5a08-5.ppc"
},
"product_reference": "star-debuginfo-0:1.5a08-5.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-debuginfo-0:1.5a08-5.s390"
},
"product_reference": "star-debuginfo-0:1.5a08-5.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-debuginfo-0:1.5a08-5.s390x"
},
"product_reference": "star-debuginfo-0:1.5a08-5.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:star-debuginfo-0:1.5a08-5.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a08-5.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-0:1.5a08-5.i386"
},
"product_reference": "star-0:1.5a08-5.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-0:1.5a08-5.ia64"
},
"product_reference": "star-0:1.5a08-5.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-0:1.5a08-5.ppc"
},
"product_reference": "star-0:1.5a08-5.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-0:1.5a08-5.s390"
},
"product_reference": "star-0:1.5a08-5.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-0:1.5a08-5.s390x"
},
"product_reference": "star-0:1.5a08-5.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-0:1.5a08-5.src"
},
"product_reference": "star-0:1.5a08-5.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-0:1.5a08-5.x86_64"
},
"product_reference": "star-0:1.5a08-5.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-debuginfo-0:1.5a08-5.i386"
},
"product_reference": "star-debuginfo-0:1.5a08-5.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-debuginfo-0:1.5a08-5.ia64"
},
"product_reference": "star-debuginfo-0:1.5a08-5.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-debuginfo-0:1.5a08-5.ppc"
},
"product_reference": "star-debuginfo-0:1.5a08-5.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-debuginfo-0:1.5a08-5.s390"
},
"product_reference": "star-debuginfo-0:1.5a08-5.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-debuginfo-0:1.5a08-5.s390x"
},
"product_reference": "star-debuginfo-0:1.5a08-5.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:star-debuginfo-0:1.5a08-5.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a08-5.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-0:1.5a08-5.i386"
},
"product_reference": "star-0:1.5a08-5.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-0:1.5a08-5.ia64"
},
"product_reference": "star-0:1.5a08-5.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-0:1.5a08-5.ppc"
},
"product_reference": "star-0:1.5a08-5.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-0:1.5a08-5.s390"
},
"product_reference": "star-0:1.5a08-5.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-0:1.5a08-5.s390x"
},
"product_reference": "star-0:1.5a08-5.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-0:1.5a08-5.src"
},
"product_reference": "star-0:1.5a08-5.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a08-5.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-0:1.5a08-5.x86_64"
},
"product_reference": "star-0:1.5a08-5.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-debuginfo-0:1.5a08-5.i386"
},
"product_reference": "star-debuginfo-0:1.5a08-5.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-debuginfo-0:1.5a08-5.ia64"
},
"product_reference": "star-debuginfo-0:1.5a08-5.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-debuginfo-0:1.5a08-5.ppc"
},
"product_reference": "star-debuginfo-0:1.5a08-5.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-debuginfo-0:1.5a08-5.s390"
},
"product_reference": "star-debuginfo-0:1.5a08-5.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-debuginfo-0:1.5a08-5.s390x"
},
"product_reference": "star-debuginfo-0:1.5a08-5.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a08-5.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:star-debuginfo-0:1.5a08-5.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a08-5.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-0:1.5a25-8.i386"
},
"product_reference": "star-0:1.5a25-8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-0:1.5a25-8.ia64"
},
"product_reference": "star-0:1.5a25-8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-0:1.5a25-8.ppc"
},
"product_reference": "star-0:1.5a25-8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-0:1.5a25-8.s390"
},
"product_reference": "star-0:1.5a25-8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-0:1.5a25-8.s390x"
},
"product_reference": "star-0:1.5a25-8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-0:1.5a25-8.src"
},
"product_reference": "star-0:1.5a25-8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-0:1.5a25-8.x86_64"
},
"product_reference": "star-0:1.5a25-8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-debuginfo-0:1.5a25-8.i386"
},
"product_reference": "star-debuginfo-0:1.5a25-8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-debuginfo-0:1.5a25-8.ia64"
},
"product_reference": "star-debuginfo-0:1.5a25-8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-debuginfo-0:1.5a25-8.ppc"
},
"product_reference": "star-debuginfo-0:1.5a25-8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-debuginfo-0:1.5a25-8.s390"
},
"product_reference": "star-debuginfo-0:1.5a25-8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-debuginfo-0:1.5a25-8.s390x"
},
"product_reference": "star-debuginfo-0:1.5a25-8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:star-debuginfo-0:1.5a25-8.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a25-8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-0:1.5a25-8.i386"
},
"product_reference": "star-0:1.5a25-8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-0:1.5a25-8.ia64"
},
"product_reference": "star-0:1.5a25-8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-0:1.5a25-8.ppc"
},
"product_reference": "star-0:1.5a25-8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-0:1.5a25-8.s390"
},
"product_reference": "star-0:1.5a25-8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-0:1.5a25-8.s390x"
},
"product_reference": "star-0:1.5a25-8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-0:1.5a25-8.src"
},
"product_reference": "star-0:1.5a25-8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-0:1.5a25-8.x86_64"
},
"product_reference": "star-0:1.5a25-8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-debuginfo-0:1.5a25-8.i386"
},
"product_reference": "star-debuginfo-0:1.5a25-8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-debuginfo-0:1.5a25-8.ia64"
},
"product_reference": "star-debuginfo-0:1.5a25-8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-debuginfo-0:1.5a25-8.ppc"
},
"product_reference": "star-debuginfo-0:1.5a25-8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-debuginfo-0:1.5a25-8.s390"
},
"product_reference": "star-debuginfo-0:1.5a25-8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-debuginfo-0:1.5a25-8.s390x"
},
"product_reference": "star-debuginfo-0:1.5a25-8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:star-debuginfo-0:1.5a25-8.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a25-8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-0:1.5a25-8.i386"
},
"product_reference": "star-0:1.5a25-8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-0:1.5a25-8.ia64"
},
"product_reference": "star-0:1.5a25-8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-0:1.5a25-8.ppc"
},
"product_reference": "star-0:1.5a25-8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-0:1.5a25-8.s390"
},
"product_reference": "star-0:1.5a25-8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-0:1.5a25-8.s390x"
},
"product_reference": "star-0:1.5a25-8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-0:1.5a25-8.src"
},
"product_reference": "star-0:1.5a25-8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-0:1.5a25-8.x86_64"
},
"product_reference": "star-0:1.5a25-8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-debuginfo-0:1.5a25-8.i386"
},
"product_reference": "star-debuginfo-0:1.5a25-8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-debuginfo-0:1.5a25-8.ia64"
},
"product_reference": "star-debuginfo-0:1.5a25-8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-debuginfo-0:1.5a25-8.ppc"
},
"product_reference": "star-debuginfo-0:1.5a25-8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-debuginfo-0:1.5a25-8.s390"
},
"product_reference": "star-debuginfo-0:1.5a25-8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-debuginfo-0:1.5a25-8.s390x"
},
"product_reference": "star-debuginfo-0:1.5a25-8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:star-debuginfo-0:1.5a25-8.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a25-8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-0:1.5a25-8.i386"
},
"product_reference": "star-0:1.5a25-8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-0:1.5a25-8.ia64"
},
"product_reference": "star-0:1.5a25-8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-0:1.5a25-8.ppc"
},
"product_reference": "star-0:1.5a25-8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-0:1.5a25-8.s390"
},
"product_reference": "star-0:1.5a25-8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-0:1.5a25-8.s390x"
},
"product_reference": "star-0:1.5a25-8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-0:1.5a25-8.src"
},
"product_reference": "star-0:1.5a25-8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a25-8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-0:1.5a25-8.x86_64"
},
"product_reference": "star-0:1.5a25-8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-debuginfo-0:1.5a25-8.i386"
},
"product_reference": "star-debuginfo-0:1.5a25-8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-debuginfo-0:1.5a25-8.ia64"
},
"product_reference": "star-debuginfo-0:1.5a25-8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-debuginfo-0:1.5a25-8.ppc"
},
"product_reference": "star-debuginfo-0:1.5a25-8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-debuginfo-0:1.5a25-8.s390"
},
"product_reference": "star-debuginfo-0:1.5a25-8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-debuginfo-0:1.5a25-8.s390x"
},
"product_reference": "star-debuginfo-0:1.5a25-8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a25-8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:star-debuginfo-0:1.5a25-8.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a25-8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-0:1.5a75-2.i386"
},
"product_reference": "star-0:1.5a75-2.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-0:1.5a75-2.ia64"
},
"product_reference": "star-0:1.5a75-2.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-0:1.5a75-2.ppc"
},
"product_reference": "star-0:1.5a75-2.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-0:1.5a75-2.s390x"
},
"product_reference": "star-0:1.5a75-2.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-0:1.5a75-2.src"
},
"product_reference": "star-0:1.5a75-2.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-0:1.5a75-2.x86_64"
},
"product_reference": "star-0:1.5a75-2.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-debuginfo-0:1.5a75-2.i386"
},
"product_reference": "star-debuginfo-0:1.5a75-2.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-debuginfo-0:1.5a75-2.ia64"
},
"product_reference": "star-debuginfo-0:1.5a75-2.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-debuginfo-0:1.5a75-2.ppc"
},
"product_reference": "star-debuginfo-0:1.5a75-2.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-debuginfo-0:1.5a75-2.s390x"
},
"product_reference": "star-debuginfo-0:1.5a75-2.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:star-debuginfo-0:1.5a75-2.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a75-2.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-0:1.5a75-2.i386"
},
"product_reference": "star-0:1.5a75-2.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-0:1.5a75-2.ia64"
},
"product_reference": "star-0:1.5a75-2.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-0:1.5a75-2.ppc"
},
"product_reference": "star-0:1.5a75-2.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-0:1.5a75-2.s390x"
},
"product_reference": "star-0:1.5a75-2.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-0:1.5a75-2.src"
},
"product_reference": "star-0:1.5a75-2.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-0:1.5a75-2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-0:1.5a75-2.x86_64"
},
"product_reference": "star-0:1.5a75-2.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-debuginfo-0:1.5a75-2.i386"
},
"product_reference": "star-debuginfo-0:1.5a75-2.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-debuginfo-0:1.5a75-2.ia64"
},
"product_reference": "star-debuginfo-0:1.5a75-2.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-debuginfo-0:1.5a75-2.ppc"
},
"product_reference": "star-debuginfo-0:1.5a75-2.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-debuginfo-0:1.5a75-2.s390x"
},
"product_reference": "star-debuginfo-0:1.5a75-2.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "star-debuginfo-0:1.5a75-2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:star-debuginfo-0:1.5a75-2.x86_64"
},
"product_reference": "star-debuginfo-0:1.5a75-2.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Robert Buchholz"
]
}
],
"cve": "CVE-2007-4134",
"discovery_date": "2007-08-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "253856"
}
],
"notes": [
{
"category": "description",
"text": "No description is available for this CVE.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "star directory traversal vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:star-0:1.5a08-5.i386",
"3AS:star-0:1.5a08-5.ia64",
"3AS:star-0:1.5a08-5.ppc",
"3AS:star-0:1.5a08-5.s390",
"3AS:star-0:1.5a08-5.s390x",
"3AS:star-0:1.5a08-5.src",
"3AS:star-0:1.5a08-5.x86_64",
"3AS:star-debuginfo-0:1.5a08-5.i386",
"3AS:star-debuginfo-0:1.5a08-5.ia64",
"3AS:star-debuginfo-0:1.5a08-5.ppc",
"3AS:star-debuginfo-0:1.5a08-5.s390",
"3AS:star-debuginfo-0:1.5a08-5.s390x",
"3AS:star-debuginfo-0:1.5a08-5.x86_64",
"3Desktop:star-0:1.5a08-5.i386",
"3Desktop:star-0:1.5a08-5.ia64",
"3Desktop:star-0:1.5a08-5.ppc",
"3Desktop:star-0:1.5a08-5.s390",
"3Desktop:star-0:1.5a08-5.s390x",
"3Desktop:star-0:1.5a08-5.src",
"3Desktop:star-0:1.5a08-5.x86_64",
"3Desktop:star-debuginfo-0:1.5a08-5.i386",
"3Desktop:star-debuginfo-0:1.5a08-5.ia64",
"3Desktop:star-debuginfo-0:1.5a08-5.ppc",
"3Desktop:star-debuginfo-0:1.5a08-5.s390",
"3Desktop:star-debuginfo-0:1.5a08-5.s390x",
"3Desktop:star-debuginfo-0:1.5a08-5.x86_64",
"3ES:star-0:1.5a08-5.i386",
"3ES:star-0:1.5a08-5.ia64",
"3ES:star-0:1.5a08-5.ppc",
"3ES:star-0:1.5a08-5.s390",
"3ES:star-0:1.5a08-5.s390x",
"3ES:star-0:1.5a08-5.src",
"3ES:star-0:1.5a08-5.x86_64",
"3ES:star-debuginfo-0:1.5a08-5.i386",
"3ES:star-debuginfo-0:1.5a08-5.ia64",
"3ES:star-debuginfo-0:1.5a08-5.ppc",
"3ES:star-debuginfo-0:1.5a08-5.s390",
"3ES:star-debuginfo-0:1.5a08-5.s390x",
"3ES:star-debuginfo-0:1.5a08-5.x86_64",
"3WS:star-0:1.5a08-5.i386",
"3WS:star-0:1.5a08-5.ia64",
"3WS:star-0:1.5a08-5.ppc",
"3WS:star-0:1.5a08-5.s390",
"3WS:star-0:1.5a08-5.s390x",
"3WS:star-0:1.5a08-5.src",
"3WS:star-0:1.5a08-5.x86_64",
"3WS:star-debuginfo-0:1.5a08-5.i386",
"3WS:star-debuginfo-0:1.5a08-5.ia64",
"3WS:star-debuginfo-0:1.5a08-5.ppc",
"3WS:star-debuginfo-0:1.5a08-5.s390",
"3WS:star-debuginfo-0:1.5a08-5.s390x",
"3WS:star-debuginfo-0:1.5a08-5.x86_64",
"4AS:star-0:1.5a25-8.i386",
"4AS:star-0:1.5a25-8.ia64",
"4AS:star-0:1.5a25-8.ppc",
"4AS:star-0:1.5a25-8.s390",
"4AS:star-0:1.5a25-8.s390x",
"4AS:star-0:1.5a25-8.src",
"4AS:star-0:1.5a25-8.x86_64",
"4AS:star-debuginfo-0:1.5a25-8.i386",
"4AS:star-debuginfo-0:1.5a25-8.ia64",
"4AS:star-debuginfo-0:1.5a25-8.ppc",
"4AS:star-debuginfo-0:1.5a25-8.s390",
"4AS:star-debuginfo-0:1.5a25-8.s390x",
"4AS:star-debuginfo-0:1.5a25-8.x86_64",
"4Desktop:star-0:1.5a25-8.i386",
"4Desktop:star-0:1.5a25-8.ia64",
"4Desktop:star-0:1.5a25-8.ppc",
"4Desktop:star-0:1.5a25-8.s390",
"4Desktop:star-0:1.5a25-8.s390x",
"4Desktop:star-0:1.5a25-8.src",
"4Desktop:star-0:1.5a25-8.x86_64",
"4Desktop:star-debuginfo-0:1.5a25-8.i386",
"4Desktop:star-debuginfo-0:1.5a25-8.ia64",
"4Desktop:star-debuginfo-0:1.5a25-8.ppc",
"4Desktop:star-debuginfo-0:1.5a25-8.s390",
"4Desktop:star-debuginfo-0:1.5a25-8.s390x",
"4Desktop:star-debuginfo-0:1.5a25-8.x86_64",
"4ES:star-0:1.5a25-8.i386",
"4ES:star-0:1.5a25-8.ia64",
"4ES:star-0:1.5a25-8.ppc",
"4ES:star-0:1.5a25-8.s390",
"4ES:star-0:1.5a25-8.s390x",
"4ES:star-0:1.5a25-8.src",
"4ES:star-0:1.5a25-8.x86_64",
"4ES:star-debuginfo-0:1.5a25-8.i386",
"4ES:star-debuginfo-0:1.5a25-8.ia64",
"4ES:star-debuginfo-0:1.5a25-8.ppc",
"4ES:star-debuginfo-0:1.5a25-8.s390",
"4ES:star-debuginfo-0:1.5a25-8.s390x",
"4ES:star-debuginfo-0:1.5a25-8.x86_64",
"4WS:star-0:1.5a25-8.i386",
"4WS:star-0:1.5a25-8.ia64",
"4WS:star-0:1.5a25-8.ppc",
"4WS:star-0:1.5a25-8.s390",
"4WS:star-0:1.5a25-8.s390x",
"4WS:star-0:1.5a25-8.src",
"4WS:star-0:1.5a25-8.x86_64",
"4WS:star-debuginfo-0:1.5a25-8.i386",
"4WS:star-debuginfo-0:1.5a25-8.ia64",
"4WS:star-debuginfo-0:1.5a25-8.ppc",
"4WS:star-debuginfo-0:1.5a25-8.s390",
"4WS:star-debuginfo-0:1.5a25-8.s390x",
"4WS:star-debuginfo-0:1.5a25-8.x86_64",
"5Client:star-0:1.5a75-2.i386",
"5Client:star-0:1.5a75-2.ia64",
"5Client:star-0:1.5a75-2.ppc",
"5Client:star-0:1.5a75-2.s390x",
"5Client:star-0:1.5a75-2.src",
"5Client:star-0:1.5a75-2.x86_64",
"5Client:star-debuginfo-0:1.5a75-2.i386",
"5Client:star-debuginfo-0:1.5a75-2.ia64",
"5Client:star-debuginfo-0:1.5a75-2.ppc",
"5Client:star-debuginfo-0:1.5a75-2.s390x",
"5Client:star-debuginfo-0:1.5a75-2.x86_64",
"5Server:star-0:1.5a75-2.i386",
"5Server:star-0:1.5a75-2.ia64",
"5Server:star-0:1.5a75-2.ppc",
"5Server:star-0:1.5a75-2.s390x",
"5Server:star-0:1.5a75-2.src",
"5Server:star-0:1.5a75-2.x86_64",
"5Server:star-debuginfo-0:1.5a75-2.i386",
"5Server:star-debuginfo-0:1.5a75-2.ia64",
"5Server:star-debuginfo-0:1.5a75-2.ppc",
"5Server:star-debuginfo-0:1.5a75-2.s390x",
"5Server:star-debuginfo-0:1.5a75-2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4134"
},
{
"category": "external",
"summary": "RHBZ#253856",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=253856"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4134"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4134",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4134"
}
],
"release_date": "2007-08-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-09-04T15:00:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"3AS:star-0:1.5a08-5.i386",
"3AS:star-0:1.5a08-5.ia64",
"3AS:star-0:1.5a08-5.ppc",
"3AS:star-0:1.5a08-5.s390",
"3AS:star-0:1.5a08-5.s390x",
"3AS:star-0:1.5a08-5.src",
"3AS:star-0:1.5a08-5.x86_64",
"3AS:star-debuginfo-0:1.5a08-5.i386",
"3AS:star-debuginfo-0:1.5a08-5.ia64",
"3AS:star-debuginfo-0:1.5a08-5.ppc",
"3AS:star-debuginfo-0:1.5a08-5.s390",
"3AS:star-debuginfo-0:1.5a08-5.s390x",
"3AS:star-debuginfo-0:1.5a08-5.x86_64",
"3Desktop:star-0:1.5a08-5.i386",
"3Desktop:star-0:1.5a08-5.ia64",
"3Desktop:star-0:1.5a08-5.ppc",
"3Desktop:star-0:1.5a08-5.s390",
"3Desktop:star-0:1.5a08-5.s390x",
"3Desktop:star-0:1.5a08-5.src",
"3Desktop:star-0:1.5a08-5.x86_64",
"3Desktop:star-debuginfo-0:1.5a08-5.i386",
"3Desktop:star-debuginfo-0:1.5a08-5.ia64",
"3Desktop:star-debuginfo-0:1.5a08-5.ppc",
"3Desktop:star-debuginfo-0:1.5a08-5.s390",
"3Desktop:star-debuginfo-0:1.5a08-5.s390x",
"3Desktop:star-debuginfo-0:1.5a08-5.x86_64",
"3ES:star-0:1.5a08-5.i386",
"3ES:star-0:1.5a08-5.ia64",
"3ES:star-0:1.5a08-5.ppc",
"3ES:star-0:1.5a08-5.s390",
"3ES:star-0:1.5a08-5.s390x",
"3ES:star-0:1.5a08-5.src",
"3ES:star-0:1.5a08-5.x86_64",
"3ES:star-debuginfo-0:1.5a08-5.i386",
"3ES:star-debuginfo-0:1.5a08-5.ia64",
"3ES:star-debuginfo-0:1.5a08-5.ppc",
"3ES:star-debuginfo-0:1.5a08-5.s390",
"3ES:star-debuginfo-0:1.5a08-5.s390x",
"3ES:star-debuginfo-0:1.5a08-5.x86_64",
"3WS:star-0:1.5a08-5.i386",
"3WS:star-0:1.5a08-5.ia64",
"3WS:star-0:1.5a08-5.ppc",
"3WS:star-0:1.5a08-5.s390",
"3WS:star-0:1.5a08-5.s390x",
"3WS:star-0:1.5a08-5.src",
"3WS:star-0:1.5a08-5.x86_64",
"3WS:star-debuginfo-0:1.5a08-5.i386",
"3WS:star-debuginfo-0:1.5a08-5.ia64",
"3WS:star-debuginfo-0:1.5a08-5.ppc",
"3WS:star-debuginfo-0:1.5a08-5.s390",
"3WS:star-debuginfo-0:1.5a08-5.s390x",
"3WS:star-debuginfo-0:1.5a08-5.x86_64",
"4AS:star-0:1.5a25-8.i386",
"4AS:star-0:1.5a25-8.ia64",
"4AS:star-0:1.5a25-8.ppc",
"4AS:star-0:1.5a25-8.s390",
"4AS:star-0:1.5a25-8.s390x",
"4AS:star-0:1.5a25-8.src",
"4AS:star-0:1.5a25-8.x86_64",
"4AS:star-debuginfo-0:1.5a25-8.i386",
"4AS:star-debuginfo-0:1.5a25-8.ia64",
"4AS:star-debuginfo-0:1.5a25-8.ppc",
"4AS:star-debuginfo-0:1.5a25-8.s390",
"4AS:star-debuginfo-0:1.5a25-8.s390x",
"4AS:star-debuginfo-0:1.5a25-8.x86_64",
"4Desktop:star-0:1.5a25-8.i386",
"4Desktop:star-0:1.5a25-8.ia64",
"4Desktop:star-0:1.5a25-8.ppc",
"4Desktop:star-0:1.5a25-8.s390",
"4Desktop:star-0:1.5a25-8.s390x",
"4Desktop:star-0:1.5a25-8.src",
"4Desktop:star-0:1.5a25-8.x86_64",
"4Desktop:star-debuginfo-0:1.5a25-8.i386",
"4Desktop:star-debuginfo-0:1.5a25-8.ia64",
"4Desktop:star-debuginfo-0:1.5a25-8.ppc",
"4Desktop:star-debuginfo-0:1.5a25-8.s390",
"4Desktop:star-debuginfo-0:1.5a25-8.s390x",
"4Desktop:star-debuginfo-0:1.5a25-8.x86_64",
"4ES:star-0:1.5a25-8.i386",
"4ES:star-0:1.5a25-8.ia64",
"4ES:star-0:1.5a25-8.ppc",
"4ES:star-0:1.5a25-8.s390",
"4ES:star-0:1.5a25-8.s390x",
"4ES:star-0:1.5a25-8.src",
"4ES:star-0:1.5a25-8.x86_64",
"4ES:star-debuginfo-0:1.5a25-8.i386",
"4ES:star-debuginfo-0:1.5a25-8.ia64",
"4ES:star-debuginfo-0:1.5a25-8.ppc",
"4ES:star-debuginfo-0:1.5a25-8.s390",
"4ES:star-debuginfo-0:1.5a25-8.s390x",
"4ES:star-debuginfo-0:1.5a25-8.x86_64",
"4WS:star-0:1.5a25-8.i386",
"4WS:star-0:1.5a25-8.ia64",
"4WS:star-0:1.5a25-8.ppc",
"4WS:star-0:1.5a25-8.s390",
"4WS:star-0:1.5a25-8.s390x",
"4WS:star-0:1.5a25-8.src",
"4WS:star-0:1.5a25-8.x86_64",
"4WS:star-debuginfo-0:1.5a25-8.i386",
"4WS:star-debuginfo-0:1.5a25-8.ia64",
"4WS:star-debuginfo-0:1.5a25-8.ppc",
"4WS:star-debuginfo-0:1.5a25-8.s390",
"4WS:star-debuginfo-0:1.5a25-8.s390x",
"4WS:star-debuginfo-0:1.5a25-8.x86_64",
"5Client:star-0:1.5a75-2.i386",
"5Client:star-0:1.5a75-2.ia64",
"5Client:star-0:1.5a75-2.ppc",
"5Client:star-0:1.5a75-2.s390x",
"5Client:star-0:1.5a75-2.src",
"5Client:star-0:1.5a75-2.x86_64",
"5Client:star-debuginfo-0:1.5a75-2.i386",
"5Client:star-debuginfo-0:1.5a75-2.ia64",
"5Client:star-debuginfo-0:1.5a75-2.ppc",
"5Client:star-debuginfo-0:1.5a75-2.s390x",
"5Client:star-debuginfo-0:1.5a75-2.x86_64",
"5Server:star-0:1.5a75-2.i386",
"5Server:star-0:1.5a75-2.ia64",
"5Server:star-0:1.5a75-2.ppc",
"5Server:star-0:1.5a75-2.s390x",
"5Server:star-0:1.5a75-2.src",
"5Server:star-0:1.5a75-2.x86_64",
"5Server:star-debuginfo-0:1.5a75-2.i386",
"5Server:star-debuginfo-0:1.5a75-2.ia64",
"5Server:star-debuginfo-0:1.5a75-2.ppc",
"5Server:star-debuginfo-0:1.5a75-2.s390x",
"5Server:star-debuginfo-0:1.5a75-2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0873"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "star directory traversal vulnerability"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…