rhsa-2007_0964
Vulnerability from csaf_redhat
Published
2007-10-12 11:01
Modified
2024-09-15 16:58
Summary
Red Hat Security Advisory: openssl security update

Notes

Topic
Updated OpenSSL packages that correct several security issues are now available for Red Hat Enterprise 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. Datagram TLS (DTLS) is a protocol based on TLS that is capable of securing datagram transport (UDP for instance). The OpenSSL security team discovered a flaw in DTLS support. An attacker could create a malicious client or server that could trigger a heap overflow. This is possibly exploitable to run arbitrary code, but it has not been verified (CVE-2007-4995). Note that this flaw only affects applications making use of DTLS. Red Hat does not ship any DTLS client or server applications in Red Hat Enterprise Linux. A flaw was found in the SSL_get_shared_ciphers() utility function. An attacker could send a list of ciphers to an application that used this function and overrun a buffer with a single byte (CVE-2007-5135). Few applications make use of this vulnerable function and generally it is used only when applications are compiled for debugging. A number of possible side-channel attacks were discovered affecting OpenSSL. A local attacker could possibly obtain RSA private keys being used on a system. In practice these attacks would be difficult to perform outside of a lab environment. This update contains backported patches designed to mitigate these issues. (CVE-2007-3108). Users of OpenSSL should upgrade to these updated packages, which contain backported patches to resolve these issues. Please note that the fix for the DTLS flaw involved an overhaul of the DTLS handshake processing which may introduce incompatibilities if a new client is used with an older server. After installing this update, users are advised to either restart all services that use OpenSSL or restart their system.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated OpenSSL packages that correct several security issues are now\navailable for Red Hat Enterprise 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and\nTransport Layer Security (TLS v1) protocols as well as a full-strength\ngeneral purpose cryptography library. Datagram TLS (DTLS) is a protocol\nbased on TLS that is capable of securing datagram transport (UDP for\ninstance). \n\nThe OpenSSL security team discovered a flaw in DTLS support.  An attacker\ncould create a malicious client or server that could trigger a heap\noverflow. This is possibly exploitable to run arbitrary code, but it has\nnot been verified  (CVE-2007-4995). Note that this flaw only affects\napplications making use of DTLS. Red Hat does not ship any DTLS client or\nserver applications in Red Hat Enterprise Linux.\n\nA flaw was found in the SSL_get_shared_ciphers() utility function. An\nattacker could send a list of ciphers to an application that used this\nfunction and overrun a buffer with a single byte (CVE-2007-5135). Few\napplications make use of this vulnerable function and generally it is used\nonly when applications are compiled for debugging.\n\nA number of possible side-channel attacks were discovered affecting\nOpenSSL. A local attacker could possibly obtain RSA private keys being\nused on a system. In practice these attacks would be difficult to perform\noutside of a lab environment. This update contains backported patches\ndesigned to mitigate these issues.  (CVE-2007-3108).\n\nUsers of OpenSSL should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.  \n\nPlease note that the fix for the DTLS flaw involved an overhaul of the DTLS\nhandshake processing which may introduce incompatibilities if a new client\nis used with an older server.\n\nAfter installing this update, users are advised to either restart all\nservices that use OpenSSL or restart their system.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0964",
        "url": "https://access.redhat.com/errata/RHSA-2007:0964"
      },
      {
        "category": "external",
        "summary": "http://www.openssl.org/news/secadv_20071012.txt",
        "url": "http://www.openssl.org/news/secadv_20071012.txt"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#important",
        "url": "http://www.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "245732",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245732"
      },
      {
        "category": "external",
        "summary": "309801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=309801"
      },
      {
        "category": "external",
        "summary": "321191",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321191"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0964.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:58:08+00:00",
      "generator": {
        "date": "2024-09-15T16:58:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0964",
      "initial_release_date": "2007-10-12T11:01:00+00:00",
      "revision_history": [
        {
          "date": "2007-10-12T11:01:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-10-12T10:22:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:58:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-8.3.el5_0.2.src",
                "product": {
                  "name": "openssl-0:0.9.8b-8.3.el5_0.2.src",
                  "product_id": "openssl-0:0.9.8b-8.3.el5_0.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-8.3.el5_0.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-8.3.el5_0.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
                  "product_id": "openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-8.3.el5_0.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
                  "product_id": "openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-8.3.el5_0.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
                "product": {
                  "name": "openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
                  "product_id": "openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-8.3.el5_0.2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
                  "product_id": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-8.3.el5_0.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
                  "product_id": "openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-8.3.el5_0.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
                  "product_id": "openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-8.3.el5_0.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-8.3.el5_0.2.i386",
                "product": {
                  "name": "openssl-0:0.9.8b-8.3.el5_0.2.i386",
                  "product_id": "openssl-0:0.9.8b-8.3.el5_0.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-8.3.el5_0.2?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-8.3.el5_0.2.i686",
                "product": {
                  "name": "openssl-0:0.9.8b-8.3.el5_0.2.i686",
                  "product_id": "openssl-0:0.9.8b-8.3.el5_0.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-8.3.el5_0.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
                  "product_id": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-8.3.el5_0.2?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
                  "product_id": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-8.3.el5_0.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-8.3.el5_0.2.ia64",
                "product": {
                  "name": "openssl-0:0.9.8b-8.3.el5_0.2.ia64",
                  "product_id": "openssl-0:0.9.8b-8.3.el5_0.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-8.3.el5_0.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-8.3.el5_0.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
                  "product_id": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-8.3.el5_0.2?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
                  "product_id": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-8.3.el5_0.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc",
                "product": {
                  "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc",
                  "product_id": "openssl-0:0.9.8b-8.3.el5_0.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-8.3.el5_0.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-8.3.el5_0.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
                  "product_id": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-8.3.el5_0.2?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
                "product": {
                  "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
                  "product_id": "openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-8.3.el5_0.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-8.3.el5_0.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
                  "product_id": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-8.3.el5_0.2?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
                  "product_id": "openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-8.3.el5_0.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390x",
                "product": {
                  "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390x",
                  "product_id": "openssl-0:0.9.8b-8.3.el5_0.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-8.3.el5_0.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-8.3.el5_0.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
                  "product_id": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-8.3.el5_0.2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390",
                "product": {
                  "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390",
                  "product_id": "openssl-0:0.9.8b-8.3.el5_0.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-8.3.el5_0.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
                  "product_id": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-8.3.el5_0.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
                  "product_id": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-8.3.el5_0.2?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i686"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.i686",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc64"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.src"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i686"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc64"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-8.3.el5_0.2.src"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i686"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc64"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-8.3.el5_0.2.src"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-3108",
      "discovery_date": "2007-06-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "245732"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: RSA side-channel attack",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.src",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.src",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i686",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.src",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3108"
        },
        {
          "category": "external",
          "summary": "RHBZ#245732",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245732"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3108"
        }
      ],
      "release_date": "2007-08-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.src",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.src",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i686",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.src",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0964"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: RSA side-channel attack"
    },
    {
      "cve": "CVE-2007-4995",
      "discovery_date": "2007-10-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "321191"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Off-by-one error in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8f allows remote attackers to execute arbitrary code via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl dtls out of order vulnerabilitiy",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of OpenSSL as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.\n\nPlease note that the CVE description is incorrect, this issue did not affect upstream versions of OpenSSL prior to 0.9.8.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.src",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.src",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i686",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.src",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4995"
        },
        {
          "category": "external",
          "summary": "RHBZ#321191",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321191"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4995",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4995"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4995",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4995"
        }
      ],
      "release_date": "2007-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.src",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.src",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i686",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.src",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0964"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl dtls out of order vulnerabilitiy"
    },
    {
      "cve": "CVE-2007-5135",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "discovery_date": "2007-09-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "309801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow.  NOTE: this issue was introduced as a result of a fix for CVE-2006-3738.  As of 20071012, it is unknown whether code execution is possible.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: SSL_get_shared_ciphers() off-by-one",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.src",
          "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.src",
          "5Client:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i686",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.src",
          "5Server:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
          "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5135"
        },
        {
          "category": "external",
          "summary": "RHBZ#309801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=309801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5135",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5135"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5135",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5135"
        }
      ],
      "release_date": "2007-09-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.src",
            "5Client-Workstation:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.src",
            "5Client:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Client:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.i686",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.src",
            "5Server:openssl-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.i686",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-debuginfo-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.ppc64",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-devel-0:0.9.8b-8.3.el5_0.2.x86_64",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.i386",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ia64",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.ppc",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.s390x",
            "5Server:openssl-perl-0:0.9.8b-8.3.el5_0.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0964"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: SSL_get_shared_ciphers() off-by-one"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...