rhsa-2007_1076
Vulnerability from csaf_redhat
Published
2007-12-10 18:20
Modified
2024-09-15 17:02
Summary
Red Hat Security Advisory: python security update

Notes

Topic
Updated python packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
Python is an interpreted, interactive, object-oriented programming language. An integer overflow flaw was discovered in the way Python's pcre module handled certain regular expressions. If a Python application used the pcre module to compile and execute untrusted regular expressions, it may be possible to cause the application to crash, or allow arbitrary code execution with the privileges of the Python interpreter. (CVE-2006-7228) A flaw was discovered in the strxfrm() function of Python's locale module. Strings generated by this function were not properly NULL-terminated. This may possibly cause disclosure of data stored in the memory of a Python application using this function. (CVE-2007-2052) Multiple integer overflow flaws were discovered in Python's imageop module. If an application written in Python used the imageop module to process untrusted images, it could cause the application to crash, enter an infinite loop, or possibly execute arbitrary code with the privileges of the Python interpreter. (CVE-2007-4965) Users of Python are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated python packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nAn integer overflow flaw was discovered in the way Python\u0027s pcre module\nhandled certain regular expressions. If a Python application used the pcre\nmodule to compile and execute untrusted regular expressions, it may be\npossible to cause the application to crash, or allow arbitrary code\nexecution with the privileges of the Python interpreter. (CVE-2006-7228)\n\nA flaw was discovered in the strxfrm() function of Python\u0027s locale module.\nStrings generated by this function were not properly NULL-terminated. This\nmay possibly cause disclosure of data stored in the memory of a Python\napplication using this function. (CVE-2007-2052)\n\nMultiple integer overflow flaws were discovered in Python\u0027s imageop module.\nIf an application written in Python used the imageop module to process\nuntrusted images, it could cause the application to crash, enter an\ninfinite loop, or possibly execute arbitrary code with the privileges of\nthe Python interpreter. (CVE-2007-4965)\n\nUsers of Python are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:1076",
        "url": "https://access.redhat.com/errata/RHSA-2007:1076"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "235093",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=235093"
      },
      {
        "category": "external",
        "summary": "295971",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=295971"
      },
      {
        "category": "external",
        "summary": "383371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_1076.json"
      }
    ],
    "title": "Red Hat Security Advisory: python security update",
    "tracking": {
      "current_release_date": "2024-09-15T17:02:52+00:00",
      "generator": {
        "date": "2024-09-15T17:02:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:1076",
      "initial_release_date": "2007-12-10T18:20:00+00:00",
      "revision_history": [
        {
          "date": "2007-12-10T18:20:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-12-10T13:41:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:02:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-devel-0:2.2.3-6.8.ia64",
                "product": {
                  "name": "python-devel-0:2.2.3-6.8.ia64",
                  "product_id": "python-devel-0:2.2.3-6.8.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.2.3-6.8?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.2.3-6.8.ia64",
                "product": {
                  "name": "python-tools-0:2.2.3-6.8.ia64",
                  "product_id": "python-tools-0:2.2.3-6.8.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.2.3-6.8?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.2.3-6.8.ia64",
                "product": {
                  "name": "tkinter-0:2.2.3-6.8.ia64",
                  "product_id": "tkinter-0:2.2.3-6.8.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.2.3-6.8?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.2.3-6.8.ia64",
                "product": {
                  "name": "python-0:2.2.3-6.8.ia64",
                  "product_id": "python-0:2.2.3-6.8.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.2.3-6.8?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.2.3-6.8.ia64",
                "product": {
                  "name": "python-debuginfo-0:2.2.3-6.8.ia64",
                  "product_id": "python-debuginfo-0:2.2.3-6.8.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.8?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-docs-0:2.3.4-14.4.el4_6.1.ia64",
                "product": {
                  "name": "python-docs-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_id": "python-docs-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.4.el4_6.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-devel-0:2.3.4-14.4.el4_6.1.ia64",
                "product": {
                  "name": "python-devel-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_id": "python-devel-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.4.el4_6.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.3.4-14.4.el4_6.1.ia64",
                "product": {
                  "name": "python-tools-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_id": "python-tools-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.4.el4_6.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.3.4-14.4.el4_6.1.ia64",
                "product": {
                  "name": "python-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_id": "python-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.3.4-14.4.el4_6.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.3.4-14.4.el4_6.1.ia64",
                "product": {
                  "name": "tkinter-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_id": "tkinter-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.4.el4_6.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
                "product": {
                  "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_id": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.4.el4_6.1?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-devel-0:2.2.3-6.8.x86_64",
                "product": {
                  "name": "python-devel-0:2.2.3-6.8.x86_64",
                  "product_id": "python-devel-0:2.2.3-6.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.2.3-6.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.2.3-6.8.x86_64",
                "product": {
                  "name": "python-tools-0:2.2.3-6.8.x86_64",
                  "product_id": "python-tools-0:2.2.3-6.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.2.3-6.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.2.3-6.8.x86_64",
                "product": {
                  "name": "tkinter-0:2.2.3-6.8.x86_64",
                  "product_id": "tkinter-0:2.2.3-6.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.2.3-6.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.2.3-6.8.x86_64",
                "product": {
                  "name": "python-0:2.2.3-6.8.x86_64",
                  "product_id": "python-0:2.2.3-6.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.2.3-6.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.2.3-6.8.x86_64",
                "product": {
                  "name": "python-debuginfo-0:2.2.3-6.8.x86_64",
                  "product_id": "python-debuginfo-0:2.2.3-6.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
                "product": {
                  "name": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_id": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.4.el4_6.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
                "product": {
                  "name": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_id": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.4.el4_6.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
                "product": {
                  "name": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_id": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.4.el4_6.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.3.4-14.4.el4_6.1.x86_64",
                "product": {
                  "name": "python-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_id": "python-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.3.4-14.4.el4_6.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
                "product": {
                  "name": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_id": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.4.el4_6.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
                "product": {
                  "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_id": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.4.el4_6.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-devel-0:2.2.3-6.8.i386",
                "product": {
                  "name": "python-devel-0:2.2.3-6.8.i386",
                  "product_id": "python-devel-0:2.2.3-6.8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.2.3-6.8?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.2.3-6.8.i386",
                "product": {
                  "name": "python-tools-0:2.2.3-6.8.i386",
                  "product_id": "python-tools-0:2.2.3-6.8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.2.3-6.8?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.2.3-6.8.i386",
                "product": {
                  "name": "tkinter-0:2.2.3-6.8.i386",
                  "product_id": "tkinter-0:2.2.3-6.8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.2.3-6.8?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.2.3-6.8.i386",
                "product": {
                  "name": "python-0:2.2.3-6.8.i386",
                  "product_id": "python-0:2.2.3-6.8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.2.3-6.8?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.2.3-6.8.i386",
                "product": {
                  "name": "python-debuginfo-0:2.2.3-6.8.i386",
                  "product_id": "python-debuginfo-0:2.2.3-6.8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.8?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-docs-0:2.3.4-14.4.el4_6.1.i386",
                "product": {
                  "name": "python-docs-0:2.3.4-14.4.el4_6.1.i386",
                  "product_id": "python-docs-0:2.3.4-14.4.el4_6.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.4.el4_6.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-devel-0:2.3.4-14.4.el4_6.1.i386",
                "product": {
                  "name": "python-devel-0:2.3.4-14.4.el4_6.1.i386",
                  "product_id": "python-devel-0:2.3.4-14.4.el4_6.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.4.el4_6.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.3.4-14.4.el4_6.1.i386",
                "product": {
                  "name": "python-tools-0:2.3.4-14.4.el4_6.1.i386",
                  "product_id": "python-tools-0:2.3.4-14.4.el4_6.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.4.el4_6.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.3.4-14.4.el4_6.1.i386",
                "product": {
                  "name": "python-0:2.3.4-14.4.el4_6.1.i386",
                  "product_id": "python-0:2.3.4-14.4.el4_6.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.3.4-14.4.el4_6.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.3.4-14.4.el4_6.1.i386",
                "product": {
                  "name": "tkinter-0:2.3.4-14.4.el4_6.1.i386",
                  "product_id": "tkinter-0:2.3.4-14.4.el4_6.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.4.el4_6.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
                "product": {
                  "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
                  "product_id": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.4.el4_6.1?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-0:2.2.3-6.8.src",
                "product": {
                  "name": "python-0:2.2.3-6.8.src",
                  "product_id": "python-0:2.2.3-6.8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.2.3-6.8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.3.4-14.4.el4_6.1.src",
                "product": {
                  "name": "python-0:2.3.4-14.4.el4_6.1.src",
                  "product_id": "python-0:2.3.4-14.4.el4_6.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.3.4-14.4.el4_6.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-devel-0:2.2.3-6.8.ppc",
                "product": {
                  "name": "python-devel-0:2.2.3-6.8.ppc",
                  "product_id": "python-devel-0:2.2.3-6.8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.2.3-6.8?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.2.3-6.8.ppc",
                "product": {
                  "name": "python-tools-0:2.2.3-6.8.ppc",
                  "product_id": "python-tools-0:2.2.3-6.8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.2.3-6.8?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.2.3-6.8.ppc",
                "product": {
                  "name": "tkinter-0:2.2.3-6.8.ppc",
                  "product_id": "tkinter-0:2.2.3-6.8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.2.3-6.8?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.2.3-6.8.ppc",
                "product": {
                  "name": "python-0:2.2.3-6.8.ppc",
                  "product_id": "python-0:2.2.3-6.8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.2.3-6.8?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.2.3-6.8.ppc",
                "product": {
                  "name": "python-debuginfo-0:2.2.3-6.8.ppc",
                  "product_id": "python-debuginfo-0:2.2.3-6.8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.8?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-docs-0:2.3.4-14.4.el4_6.1.ppc",
                "product": {
                  "name": "python-docs-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_id": "python-docs-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.4.el4_6.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-devel-0:2.3.4-14.4.el4_6.1.ppc",
                "product": {
                  "name": "python-devel-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_id": "python-devel-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.4.el4_6.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.3.4-14.4.el4_6.1.ppc",
                "product": {
                  "name": "python-tools-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_id": "python-tools-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.4.el4_6.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.3.4-14.4.el4_6.1.ppc",
                "product": {
                  "name": "python-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_id": "python-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.3.4-14.4.el4_6.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.3.4-14.4.el4_6.1.ppc",
                "product": {
                  "name": "tkinter-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_id": "tkinter-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.4.el4_6.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
                "product": {
                  "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_id": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.4.el4_6.1?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-devel-0:2.2.3-6.8.s390x",
                "product": {
                  "name": "python-devel-0:2.2.3-6.8.s390x",
                  "product_id": "python-devel-0:2.2.3-6.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.2.3-6.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.2.3-6.8.s390x",
                "product": {
                  "name": "python-tools-0:2.2.3-6.8.s390x",
                  "product_id": "python-tools-0:2.2.3-6.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.2.3-6.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.2.3-6.8.s390x",
                "product": {
                  "name": "tkinter-0:2.2.3-6.8.s390x",
                  "product_id": "tkinter-0:2.2.3-6.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.2.3-6.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.2.3-6.8.s390x",
                "product": {
                  "name": "python-0:2.2.3-6.8.s390x",
                  "product_id": "python-0:2.2.3-6.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.2.3-6.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.2.3-6.8.s390x",
                "product": {
                  "name": "python-debuginfo-0:2.2.3-6.8.s390x",
                  "product_id": "python-debuginfo-0:2.2.3-6.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390x",
                "product": {
                  "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_id": "python-docs-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.4.el4_6.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390x",
                "product": {
                  "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_id": "python-devel-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.4.el4_6.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390x",
                "product": {
                  "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_id": "python-tools-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.4.el4_6.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.3.4-14.4.el4_6.1.s390x",
                "product": {
                  "name": "python-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_id": "python-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.3.4-14.4.el4_6.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390x",
                "product": {
                  "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_id": "tkinter-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.4.el4_6.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
                "product": {
                  "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_id": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.4.el4_6.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-devel-0:2.2.3-6.8.s390",
                "product": {
                  "name": "python-devel-0:2.2.3-6.8.s390",
                  "product_id": "python-devel-0:2.2.3-6.8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.2.3-6.8?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.2.3-6.8.s390",
                "product": {
                  "name": "python-tools-0:2.2.3-6.8.s390",
                  "product_id": "python-tools-0:2.2.3-6.8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.2.3-6.8?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.2.3-6.8.s390",
                "product": {
                  "name": "tkinter-0:2.2.3-6.8.s390",
                  "product_id": "tkinter-0:2.2.3-6.8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.2.3-6.8?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.2.3-6.8.s390",
                "product": {
                  "name": "python-0:2.2.3-6.8.s390",
                  "product_id": "python-0:2.2.3-6.8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.2.3-6.8?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.2.3-6.8.s390",
                "product": {
                  "name": "python-debuginfo-0:2.2.3-6.8.s390",
                  "product_id": "python-debuginfo-0:2.2.3-6.8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.2.3-6.8?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390",
                "product": {
                  "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390",
                  "product_id": "python-docs-0:2.3.4-14.4.el4_6.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.4.el4_6.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390",
                "product": {
                  "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390",
                  "product_id": "python-devel-0:2.3.4-14.4.el4_6.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.4.el4_6.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390",
                "product": {
                  "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390",
                  "product_id": "python-tools-0:2.3.4-14.4.el4_6.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.4.el4_6.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:2.3.4-14.4.el4_6.1.s390",
                "product": {
                  "name": "python-0:2.3.4-14.4.el4_6.1.s390",
                  "product_id": "python-0:2.3.4-14.4.el4_6.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@2.3.4-14.4.el4_6.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390",
                "product": {
                  "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390",
                  "product_id": "tkinter-0:2.3.4-14.4.el4_6.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.4.el4_6.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
                "product": {
                  "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
                  "product_id": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.4.el4_6.1?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-0:2.2.3-6.8.src"
        },
        "product_reference": "python-0:2.2.3-6.8.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-debuginfo-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-debuginfo-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-debuginfo-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-debuginfo-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-debuginfo-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-debuginfo-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-devel-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-devel-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-devel-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-devel-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-devel-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-devel-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-tools-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-tools-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-tools-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-tools-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-tools-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:python-tools-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:tkinter-0:2.2.3-6.8.i386"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:tkinter-0:2.2.3-6.8.ia64"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:tkinter-0:2.2.3-6.8.ppc"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:tkinter-0:2.2.3-6.8.s390"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:tkinter-0:2.2.3-6.8.s390x"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:tkinter-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-0:2.2.3-6.8.src"
        },
        "product_reference": "python-0:2.2.3-6.8.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-debuginfo-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-debuginfo-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-debuginfo-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-debuginfo-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-debuginfo-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-debuginfo-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-devel-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-devel-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-devel-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-devel-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-devel-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-devel-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-tools-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-tools-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-tools-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-tools-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-tools-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:python-tools-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:tkinter-0:2.2.3-6.8.i386"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:tkinter-0:2.2.3-6.8.ia64"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:tkinter-0:2.2.3-6.8.ppc"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:tkinter-0:2.2.3-6.8.s390"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:tkinter-0:2.2.3-6.8.s390x"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:tkinter-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-0:2.2.3-6.8.src"
        },
        "product_reference": "python-0:2.2.3-6.8.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-debuginfo-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-debuginfo-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-debuginfo-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-debuginfo-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-debuginfo-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-debuginfo-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-devel-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-devel-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-devel-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-devel-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-devel-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-devel-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-tools-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-tools-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-tools-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-tools-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-tools-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:python-tools-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:tkinter-0:2.2.3-6.8.i386"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:tkinter-0:2.2.3-6.8.ia64"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:tkinter-0:2.2.3-6.8.ppc"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:tkinter-0:2.2.3-6.8.s390"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:tkinter-0:2.2.3-6.8.s390x"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:tkinter-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-0:2.2.3-6.8.src"
        },
        "product_reference": "python-0:2.2.3-6.8.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-debuginfo-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-debuginfo-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-debuginfo-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-debuginfo-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-debuginfo-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-debuginfo-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-debuginfo-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-devel-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-devel-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-devel-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-devel-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-devel-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-devel-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-devel-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-tools-0:2.2.3-6.8.i386"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-tools-0:2.2.3-6.8.ia64"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-tools-0:2.2.3-6.8.ppc"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-tools-0:2.2.3-6.8.s390"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-tools-0:2.2.3-6.8.s390x"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:python-tools-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "python-tools-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:tkinter-0:2.2.3-6.8.i386"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:tkinter-0:2.2.3-6.8.ia64"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:tkinter-0:2.2.3-6.8.ppc"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:tkinter-0:2.2.3-6.8.s390"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:tkinter-0:2.2.3-6.8.s390x"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.2.3-6.8.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:tkinter-0:2.2.3-6.8.x86_64"
        },
        "product_reference": "tkinter-0:2.2.3-6.8.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-0:2.3.4-14.4.el4_6.1.src"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-devel-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-docs-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-tools-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:tkinter-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-0:2.3.4-14.4.el4_6.1.src"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-0:2.3.4-14.4.el4_6.1.src"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-devel-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-devel-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-docs-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-docs-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-tools-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:python-tools-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:tkinter-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-0:2.3.4-14.4.el4_6.1.src"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-devel-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-docs-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-tools-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:tkinter-0:2.3.4-14.4.el4_6.1.i386"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ia64"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ppc"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390x"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
        },
        "product_reference": "tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-7228",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2007-11-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "383371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227.  NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "pcre integer overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:python-0:2.2.3-6.8.i386",
          "3AS:python-0:2.2.3-6.8.ia64",
          "3AS:python-0:2.2.3-6.8.ppc",
          "3AS:python-0:2.2.3-6.8.s390",
          "3AS:python-0:2.2.3-6.8.s390x",
          "3AS:python-0:2.2.3-6.8.src",
          "3AS:python-0:2.2.3-6.8.x86_64",
          "3AS:python-debuginfo-0:2.2.3-6.8.i386",
          "3AS:python-debuginfo-0:2.2.3-6.8.ia64",
          "3AS:python-debuginfo-0:2.2.3-6.8.ppc",
          "3AS:python-debuginfo-0:2.2.3-6.8.s390",
          "3AS:python-debuginfo-0:2.2.3-6.8.s390x",
          "3AS:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3AS:python-devel-0:2.2.3-6.8.i386",
          "3AS:python-devel-0:2.2.3-6.8.ia64",
          "3AS:python-devel-0:2.2.3-6.8.ppc",
          "3AS:python-devel-0:2.2.3-6.8.s390",
          "3AS:python-devel-0:2.2.3-6.8.s390x",
          "3AS:python-devel-0:2.2.3-6.8.x86_64",
          "3AS:python-tools-0:2.2.3-6.8.i386",
          "3AS:python-tools-0:2.2.3-6.8.ia64",
          "3AS:python-tools-0:2.2.3-6.8.ppc",
          "3AS:python-tools-0:2.2.3-6.8.s390",
          "3AS:python-tools-0:2.2.3-6.8.s390x",
          "3AS:python-tools-0:2.2.3-6.8.x86_64",
          "3AS:tkinter-0:2.2.3-6.8.i386",
          "3AS:tkinter-0:2.2.3-6.8.ia64",
          "3AS:tkinter-0:2.2.3-6.8.ppc",
          "3AS:tkinter-0:2.2.3-6.8.s390",
          "3AS:tkinter-0:2.2.3-6.8.s390x",
          "3AS:tkinter-0:2.2.3-6.8.x86_64",
          "3Desktop:python-0:2.2.3-6.8.i386",
          "3Desktop:python-0:2.2.3-6.8.ia64",
          "3Desktop:python-0:2.2.3-6.8.ppc",
          "3Desktop:python-0:2.2.3-6.8.s390",
          "3Desktop:python-0:2.2.3-6.8.s390x",
          "3Desktop:python-0:2.2.3-6.8.src",
          "3Desktop:python-0:2.2.3-6.8.x86_64",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.i386",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.ia64",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.ppc",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.s390",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.s390x",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3Desktop:python-devel-0:2.2.3-6.8.i386",
          "3Desktop:python-devel-0:2.2.3-6.8.ia64",
          "3Desktop:python-devel-0:2.2.3-6.8.ppc",
          "3Desktop:python-devel-0:2.2.3-6.8.s390",
          "3Desktop:python-devel-0:2.2.3-6.8.s390x",
          "3Desktop:python-devel-0:2.2.3-6.8.x86_64",
          "3Desktop:python-tools-0:2.2.3-6.8.i386",
          "3Desktop:python-tools-0:2.2.3-6.8.ia64",
          "3Desktop:python-tools-0:2.2.3-6.8.ppc",
          "3Desktop:python-tools-0:2.2.3-6.8.s390",
          "3Desktop:python-tools-0:2.2.3-6.8.s390x",
          "3Desktop:python-tools-0:2.2.3-6.8.x86_64",
          "3Desktop:tkinter-0:2.2.3-6.8.i386",
          "3Desktop:tkinter-0:2.2.3-6.8.ia64",
          "3Desktop:tkinter-0:2.2.3-6.8.ppc",
          "3Desktop:tkinter-0:2.2.3-6.8.s390",
          "3Desktop:tkinter-0:2.2.3-6.8.s390x",
          "3Desktop:tkinter-0:2.2.3-6.8.x86_64",
          "3ES:python-0:2.2.3-6.8.i386",
          "3ES:python-0:2.2.3-6.8.ia64",
          "3ES:python-0:2.2.3-6.8.ppc",
          "3ES:python-0:2.2.3-6.8.s390",
          "3ES:python-0:2.2.3-6.8.s390x",
          "3ES:python-0:2.2.3-6.8.src",
          "3ES:python-0:2.2.3-6.8.x86_64",
          "3ES:python-debuginfo-0:2.2.3-6.8.i386",
          "3ES:python-debuginfo-0:2.2.3-6.8.ia64",
          "3ES:python-debuginfo-0:2.2.3-6.8.ppc",
          "3ES:python-debuginfo-0:2.2.3-6.8.s390",
          "3ES:python-debuginfo-0:2.2.3-6.8.s390x",
          "3ES:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3ES:python-devel-0:2.2.3-6.8.i386",
          "3ES:python-devel-0:2.2.3-6.8.ia64",
          "3ES:python-devel-0:2.2.3-6.8.ppc",
          "3ES:python-devel-0:2.2.3-6.8.s390",
          "3ES:python-devel-0:2.2.3-6.8.s390x",
          "3ES:python-devel-0:2.2.3-6.8.x86_64",
          "3ES:python-tools-0:2.2.3-6.8.i386",
          "3ES:python-tools-0:2.2.3-6.8.ia64",
          "3ES:python-tools-0:2.2.3-6.8.ppc",
          "3ES:python-tools-0:2.2.3-6.8.s390",
          "3ES:python-tools-0:2.2.3-6.8.s390x",
          "3ES:python-tools-0:2.2.3-6.8.x86_64",
          "3ES:tkinter-0:2.2.3-6.8.i386",
          "3ES:tkinter-0:2.2.3-6.8.ia64",
          "3ES:tkinter-0:2.2.3-6.8.ppc",
          "3ES:tkinter-0:2.2.3-6.8.s390",
          "3ES:tkinter-0:2.2.3-6.8.s390x",
          "3ES:tkinter-0:2.2.3-6.8.x86_64",
          "3WS:python-0:2.2.3-6.8.i386",
          "3WS:python-0:2.2.3-6.8.ia64",
          "3WS:python-0:2.2.3-6.8.ppc",
          "3WS:python-0:2.2.3-6.8.s390",
          "3WS:python-0:2.2.3-6.8.s390x",
          "3WS:python-0:2.2.3-6.8.src",
          "3WS:python-0:2.2.3-6.8.x86_64",
          "3WS:python-debuginfo-0:2.2.3-6.8.i386",
          "3WS:python-debuginfo-0:2.2.3-6.8.ia64",
          "3WS:python-debuginfo-0:2.2.3-6.8.ppc",
          "3WS:python-debuginfo-0:2.2.3-6.8.s390",
          "3WS:python-debuginfo-0:2.2.3-6.8.s390x",
          "3WS:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3WS:python-devel-0:2.2.3-6.8.i386",
          "3WS:python-devel-0:2.2.3-6.8.ia64",
          "3WS:python-devel-0:2.2.3-6.8.ppc",
          "3WS:python-devel-0:2.2.3-6.8.s390",
          "3WS:python-devel-0:2.2.3-6.8.s390x",
          "3WS:python-devel-0:2.2.3-6.8.x86_64",
          "3WS:python-tools-0:2.2.3-6.8.i386",
          "3WS:python-tools-0:2.2.3-6.8.ia64",
          "3WS:python-tools-0:2.2.3-6.8.ppc",
          "3WS:python-tools-0:2.2.3-6.8.s390",
          "3WS:python-tools-0:2.2.3-6.8.s390x",
          "3WS:python-tools-0:2.2.3-6.8.x86_64",
          "3WS:tkinter-0:2.2.3-6.8.i386",
          "3WS:tkinter-0:2.2.3-6.8.ia64",
          "3WS:tkinter-0:2.2.3-6.8.ppc",
          "3WS:tkinter-0:2.2.3-6.8.s390",
          "3WS:tkinter-0:2.2.3-6.8.s390x",
          "3WS:tkinter-0:2.2.3-6.8.x86_64",
          "4AS:python-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-0:2.3.4-14.4.el4_6.1.src",
          "4AS:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.src",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-0:2.3.4-14.4.el4_6.1.src",
          "4ES:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-0:2.3.4-14.4.el4_6.1.src",
          "4WS:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-7228"
        },
        {
          "category": "external",
          "summary": "RHBZ#383371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7228",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-7228"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7228",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7228"
        }
      ],
      "release_date": "2007-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:python-0:2.2.3-6.8.i386",
            "3AS:python-0:2.2.3-6.8.ia64",
            "3AS:python-0:2.2.3-6.8.ppc",
            "3AS:python-0:2.2.3-6.8.s390",
            "3AS:python-0:2.2.3-6.8.s390x",
            "3AS:python-0:2.2.3-6.8.src",
            "3AS:python-0:2.2.3-6.8.x86_64",
            "3AS:python-debuginfo-0:2.2.3-6.8.i386",
            "3AS:python-debuginfo-0:2.2.3-6.8.ia64",
            "3AS:python-debuginfo-0:2.2.3-6.8.ppc",
            "3AS:python-debuginfo-0:2.2.3-6.8.s390",
            "3AS:python-debuginfo-0:2.2.3-6.8.s390x",
            "3AS:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3AS:python-devel-0:2.2.3-6.8.i386",
            "3AS:python-devel-0:2.2.3-6.8.ia64",
            "3AS:python-devel-0:2.2.3-6.8.ppc",
            "3AS:python-devel-0:2.2.3-6.8.s390",
            "3AS:python-devel-0:2.2.3-6.8.s390x",
            "3AS:python-devel-0:2.2.3-6.8.x86_64",
            "3AS:python-tools-0:2.2.3-6.8.i386",
            "3AS:python-tools-0:2.2.3-6.8.ia64",
            "3AS:python-tools-0:2.2.3-6.8.ppc",
            "3AS:python-tools-0:2.2.3-6.8.s390",
            "3AS:python-tools-0:2.2.3-6.8.s390x",
            "3AS:python-tools-0:2.2.3-6.8.x86_64",
            "3AS:tkinter-0:2.2.3-6.8.i386",
            "3AS:tkinter-0:2.2.3-6.8.ia64",
            "3AS:tkinter-0:2.2.3-6.8.ppc",
            "3AS:tkinter-0:2.2.3-6.8.s390",
            "3AS:tkinter-0:2.2.3-6.8.s390x",
            "3AS:tkinter-0:2.2.3-6.8.x86_64",
            "3Desktop:python-0:2.2.3-6.8.i386",
            "3Desktop:python-0:2.2.3-6.8.ia64",
            "3Desktop:python-0:2.2.3-6.8.ppc",
            "3Desktop:python-0:2.2.3-6.8.s390",
            "3Desktop:python-0:2.2.3-6.8.s390x",
            "3Desktop:python-0:2.2.3-6.8.src",
            "3Desktop:python-0:2.2.3-6.8.x86_64",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.i386",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.ia64",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.ppc",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.s390",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.s390x",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3Desktop:python-devel-0:2.2.3-6.8.i386",
            "3Desktop:python-devel-0:2.2.3-6.8.ia64",
            "3Desktop:python-devel-0:2.2.3-6.8.ppc",
            "3Desktop:python-devel-0:2.2.3-6.8.s390",
            "3Desktop:python-devel-0:2.2.3-6.8.s390x",
            "3Desktop:python-devel-0:2.2.3-6.8.x86_64",
            "3Desktop:python-tools-0:2.2.3-6.8.i386",
            "3Desktop:python-tools-0:2.2.3-6.8.ia64",
            "3Desktop:python-tools-0:2.2.3-6.8.ppc",
            "3Desktop:python-tools-0:2.2.3-6.8.s390",
            "3Desktop:python-tools-0:2.2.3-6.8.s390x",
            "3Desktop:python-tools-0:2.2.3-6.8.x86_64",
            "3Desktop:tkinter-0:2.2.3-6.8.i386",
            "3Desktop:tkinter-0:2.2.3-6.8.ia64",
            "3Desktop:tkinter-0:2.2.3-6.8.ppc",
            "3Desktop:tkinter-0:2.2.3-6.8.s390",
            "3Desktop:tkinter-0:2.2.3-6.8.s390x",
            "3Desktop:tkinter-0:2.2.3-6.8.x86_64",
            "3ES:python-0:2.2.3-6.8.i386",
            "3ES:python-0:2.2.3-6.8.ia64",
            "3ES:python-0:2.2.3-6.8.ppc",
            "3ES:python-0:2.2.3-6.8.s390",
            "3ES:python-0:2.2.3-6.8.s390x",
            "3ES:python-0:2.2.3-6.8.src",
            "3ES:python-0:2.2.3-6.8.x86_64",
            "3ES:python-debuginfo-0:2.2.3-6.8.i386",
            "3ES:python-debuginfo-0:2.2.3-6.8.ia64",
            "3ES:python-debuginfo-0:2.2.3-6.8.ppc",
            "3ES:python-debuginfo-0:2.2.3-6.8.s390",
            "3ES:python-debuginfo-0:2.2.3-6.8.s390x",
            "3ES:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3ES:python-devel-0:2.2.3-6.8.i386",
            "3ES:python-devel-0:2.2.3-6.8.ia64",
            "3ES:python-devel-0:2.2.3-6.8.ppc",
            "3ES:python-devel-0:2.2.3-6.8.s390",
            "3ES:python-devel-0:2.2.3-6.8.s390x",
            "3ES:python-devel-0:2.2.3-6.8.x86_64",
            "3ES:python-tools-0:2.2.3-6.8.i386",
            "3ES:python-tools-0:2.2.3-6.8.ia64",
            "3ES:python-tools-0:2.2.3-6.8.ppc",
            "3ES:python-tools-0:2.2.3-6.8.s390",
            "3ES:python-tools-0:2.2.3-6.8.s390x",
            "3ES:python-tools-0:2.2.3-6.8.x86_64",
            "3ES:tkinter-0:2.2.3-6.8.i386",
            "3ES:tkinter-0:2.2.3-6.8.ia64",
            "3ES:tkinter-0:2.2.3-6.8.ppc",
            "3ES:tkinter-0:2.2.3-6.8.s390",
            "3ES:tkinter-0:2.2.3-6.8.s390x",
            "3ES:tkinter-0:2.2.3-6.8.x86_64",
            "3WS:python-0:2.2.3-6.8.i386",
            "3WS:python-0:2.2.3-6.8.ia64",
            "3WS:python-0:2.2.3-6.8.ppc",
            "3WS:python-0:2.2.3-6.8.s390",
            "3WS:python-0:2.2.3-6.8.s390x",
            "3WS:python-0:2.2.3-6.8.src",
            "3WS:python-0:2.2.3-6.8.x86_64",
            "3WS:python-debuginfo-0:2.2.3-6.8.i386",
            "3WS:python-debuginfo-0:2.2.3-6.8.ia64",
            "3WS:python-debuginfo-0:2.2.3-6.8.ppc",
            "3WS:python-debuginfo-0:2.2.3-6.8.s390",
            "3WS:python-debuginfo-0:2.2.3-6.8.s390x",
            "3WS:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3WS:python-devel-0:2.2.3-6.8.i386",
            "3WS:python-devel-0:2.2.3-6.8.ia64",
            "3WS:python-devel-0:2.2.3-6.8.ppc",
            "3WS:python-devel-0:2.2.3-6.8.s390",
            "3WS:python-devel-0:2.2.3-6.8.s390x",
            "3WS:python-devel-0:2.2.3-6.8.x86_64",
            "3WS:python-tools-0:2.2.3-6.8.i386",
            "3WS:python-tools-0:2.2.3-6.8.ia64",
            "3WS:python-tools-0:2.2.3-6.8.ppc",
            "3WS:python-tools-0:2.2.3-6.8.s390",
            "3WS:python-tools-0:2.2.3-6.8.s390x",
            "3WS:python-tools-0:2.2.3-6.8.x86_64",
            "3WS:tkinter-0:2.2.3-6.8.i386",
            "3WS:tkinter-0:2.2.3-6.8.ia64",
            "3WS:tkinter-0:2.2.3-6.8.ppc",
            "3WS:tkinter-0:2.2.3-6.8.s390",
            "3WS:tkinter-0:2.2.3-6.8.s390x",
            "3WS:tkinter-0:2.2.3-6.8.x86_64",
            "4AS:python-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-0:2.3.4-14.4.el4_6.1.src",
            "4AS:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.src",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-0:2.3.4-14.4.el4_6.1.src",
            "4ES:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-0:2.3.4-14.4.el4_6.1.src",
            "4WS:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1076"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "pcre integer overflow"
    },
    {
      "cve": "CVE-2007-2052",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "discovery_date": "2007-04-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "235093"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python off-by-one locale.strxfrm() (possible memory disclosure)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\nhttps://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:python-0:2.2.3-6.8.i386",
          "3AS:python-0:2.2.3-6.8.ia64",
          "3AS:python-0:2.2.3-6.8.ppc",
          "3AS:python-0:2.2.3-6.8.s390",
          "3AS:python-0:2.2.3-6.8.s390x",
          "3AS:python-0:2.2.3-6.8.src",
          "3AS:python-0:2.2.3-6.8.x86_64",
          "3AS:python-debuginfo-0:2.2.3-6.8.i386",
          "3AS:python-debuginfo-0:2.2.3-6.8.ia64",
          "3AS:python-debuginfo-0:2.2.3-6.8.ppc",
          "3AS:python-debuginfo-0:2.2.3-6.8.s390",
          "3AS:python-debuginfo-0:2.2.3-6.8.s390x",
          "3AS:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3AS:python-devel-0:2.2.3-6.8.i386",
          "3AS:python-devel-0:2.2.3-6.8.ia64",
          "3AS:python-devel-0:2.2.3-6.8.ppc",
          "3AS:python-devel-0:2.2.3-6.8.s390",
          "3AS:python-devel-0:2.2.3-6.8.s390x",
          "3AS:python-devel-0:2.2.3-6.8.x86_64",
          "3AS:python-tools-0:2.2.3-6.8.i386",
          "3AS:python-tools-0:2.2.3-6.8.ia64",
          "3AS:python-tools-0:2.2.3-6.8.ppc",
          "3AS:python-tools-0:2.2.3-6.8.s390",
          "3AS:python-tools-0:2.2.3-6.8.s390x",
          "3AS:python-tools-0:2.2.3-6.8.x86_64",
          "3AS:tkinter-0:2.2.3-6.8.i386",
          "3AS:tkinter-0:2.2.3-6.8.ia64",
          "3AS:tkinter-0:2.2.3-6.8.ppc",
          "3AS:tkinter-0:2.2.3-6.8.s390",
          "3AS:tkinter-0:2.2.3-6.8.s390x",
          "3AS:tkinter-0:2.2.3-6.8.x86_64",
          "3Desktop:python-0:2.2.3-6.8.i386",
          "3Desktop:python-0:2.2.3-6.8.ia64",
          "3Desktop:python-0:2.2.3-6.8.ppc",
          "3Desktop:python-0:2.2.3-6.8.s390",
          "3Desktop:python-0:2.2.3-6.8.s390x",
          "3Desktop:python-0:2.2.3-6.8.src",
          "3Desktop:python-0:2.2.3-6.8.x86_64",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.i386",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.ia64",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.ppc",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.s390",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.s390x",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3Desktop:python-devel-0:2.2.3-6.8.i386",
          "3Desktop:python-devel-0:2.2.3-6.8.ia64",
          "3Desktop:python-devel-0:2.2.3-6.8.ppc",
          "3Desktop:python-devel-0:2.2.3-6.8.s390",
          "3Desktop:python-devel-0:2.2.3-6.8.s390x",
          "3Desktop:python-devel-0:2.2.3-6.8.x86_64",
          "3Desktop:python-tools-0:2.2.3-6.8.i386",
          "3Desktop:python-tools-0:2.2.3-6.8.ia64",
          "3Desktop:python-tools-0:2.2.3-6.8.ppc",
          "3Desktop:python-tools-0:2.2.3-6.8.s390",
          "3Desktop:python-tools-0:2.2.3-6.8.s390x",
          "3Desktop:python-tools-0:2.2.3-6.8.x86_64",
          "3Desktop:tkinter-0:2.2.3-6.8.i386",
          "3Desktop:tkinter-0:2.2.3-6.8.ia64",
          "3Desktop:tkinter-0:2.2.3-6.8.ppc",
          "3Desktop:tkinter-0:2.2.3-6.8.s390",
          "3Desktop:tkinter-0:2.2.3-6.8.s390x",
          "3Desktop:tkinter-0:2.2.3-6.8.x86_64",
          "3ES:python-0:2.2.3-6.8.i386",
          "3ES:python-0:2.2.3-6.8.ia64",
          "3ES:python-0:2.2.3-6.8.ppc",
          "3ES:python-0:2.2.3-6.8.s390",
          "3ES:python-0:2.2.3-6.8.s390x",
          "3ES:python-0:2.2.3-6.8.src",
          "3ES:python-0:2.2.3-6.8.x86_64",
          "3ES:python-debuginfo-0:2.2.3-6.8.i386",
          "3ES:python-debuginfo-0:2.2.3-6.8.ia64",
          "3ES:python-debuginfo-0:2.2.3-6.8.ppc",
          "3ES:python-debuginfo-0:2.2.3-6.8.s390",
          "3ES:python-debuginfo-0:2.2.3-6.8.s390x",
          "3ES:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3ES:python-devel-0:2.2.3-6.8.i386",
          "3ES:python-devel-0:2.2.3-6.8.ia64",
          "3ES:python-devel-0:2.2.3-6.8.ppc",
          "3ES:python-devel-0:2.2.3-6.8.s390",
          "3ES:python-devel-0:2.2.3-6.8.s390x",
          "3ES:python-devel-0:2.2.3-6.8.x86_64",
          "3ES:python-tools-0:2.2.3-6.8.i386",
          "3ES:python-tools-0:2.2.3-6.8.ia64",
          "3ES:python-tools-0:2.2.3-6.8.ppc",
          "3ES:python-tools-0:2.2.3-6.8.s390",
          "3ES:python-tools-0:2.2.3-6.8.s390x",
          "3ES:python-tools-0:2.2.3-6.8.x86_64",
          "3ES:tkinter-0:2.2.3-6.8.i386",
          "3ES:tkinter-0:2.2.3-6.8.ia64",
          "3ES:tkinter-0:2.2.3-6.8.ppc",
          "3ES:tkinter-0:2.2.3-6.8.s390",
          "3ES:tkinter-0:2.2.3-6.8.s390x",
          "3ES:tkinter-0:2.2.3-6.8.x86_64",
          "3WS:python-0:2.2.3-6.8.i386",
          "3WS:python-0:2.2.3-6.8.ia64",
          "3WS:python-0:2.2.3-6.8.ppc",
          "3WS:python-0:2.2.3-6.8.s390",
          "3WS:python-0:2.2.3-6.8.s390x",
          "3WS:python-0:2.2.3-6.8.src",
          "3WS:python-0:2.2.3-6.8.x86_64",
          "3WS:python-debuginfo-0:2.2.3-6.8.i386",
          "3WS:python-debuginfo-0:2.2.3-6.8.ia64",
          "3WS:python-debuginfo-0:2.2.3-6.8.ppc",
          "3WS:python-debuginfo-0:2.2.3-6.8.s390",
          "3WS:python-debuginfo-0:2.2.3-6.8.s390x",
          "3WS:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3WS:python-devel-0:2.2.3-6.8.i386",
          "3WS:python-devel-0:2.2.3-6.8.ia64",
          "3WS:python-devel-0:2.2.3-6.8.ppc",
          "3WS:python-devel-0:2.2.3-6.8.s390",
          "3WS:python-devel-0:2.2.3-6.8.s390x",
          "3WS:python-devel-0:2.2.3-6.8.x86_64",
          "3WS:python-tools-0:2.2.3-6.8.i386",
          "3WS:python-tools-0:2.2.3-6.8.ia64",
          "3WS:python-tools-0:2.2.3-6.8.ppc",
          "3WS:python-tools-0:2.2.3-6.8.s390",
          "3WS:python-tools-0:2.2.3-6.8.s390x",
          "3WS:python-tools-0:2.2.3-6.8.x86_64",
          "3WS:tkinter-0:2.2.3-6.8.i386",
          "3WS:tkinter-0:2.2.3-6.8.ia64",
          "3WS:tkinter-0:2.2.3-6.8.ppc",
          "3WS:tkinter-0:2.2.3-6.8.s390",
          "3WS:tkinter-0:2.2.3-6.8.s390x",
          "3WS:tkinter-0:2.2.3-6.8.x86_64",
          "4AS:python-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-0:2.3.4-14.4.el4_6.1.src",
          "4AS:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.src",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-0:2.3.4-14.4.el4_6.1.src",
          "4ES:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-0:2.3.4-14.4.el4_6.1.src",
          "4WS:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2052"
        },
        {
          "category": "external",
          "summary": "RHBZ#235093",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=235093"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2052",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2052",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2052"
        }
      ],
      "release_date": "2007-04-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:python-0:2.2.3-6.8.i386",
            "3AS:python-0:2.2.3-6.8.ia64",
            "3AS:python-0:2.2.3-6.8.ppc",
            "3AS:python-0:2.2.3-6.8.s390",
            "3AS:python-0:2.2.3-6.8.s390x",
            "3AS:python-0:2.2.3-6.8.src",
            "3AS:python-0:2.2.3-6.8.x86_64",
            "3AS:python-debuginfo-0:2.2.3-6.8.i386",
            "3AS:python-debuginfo-0:2.2.3-6.8.ia64",
            "3AS:python-debuginfo-0:2.2.3-6.8.ppc",
            "3AS:python-debuginfo-0:2.2.3-6.8.s390",
            "3AS:python-debuginfo-0:2.2.3-6.8.s390x",
            "3AS:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3AS:python-devel-0:2.2.3-6.8.i386",
            "3AS:python-devel-0:2.2.3-6.8.ia64",
            "3AS:python-devel-0:2.2.3-6.8.ppc",
            "3AS:python-devel-0:2.2.3-6.8.s390",
            "3AS:python-devel-0:2.2.3-6.8.s390x",
            "3AS:python-devel-0:2.2.3-6.8.x86_64",
            "3AS:python-tools-0:2.2.3-6.8.i386",
            "3AS:python-tools-0:2.2.3-6.8.ia64",
            "3AS:python-tools-0:2.2.3-6.8.ppc",
            "3AS:python-tools-0:2.2.3-6.8.s390",
            "3AS:python-tools-0:2.2.3-6.8.s390x",
            "3AS:python-tools-0:2.2.3-6.8.x86_64",
            "3AS:tkinter-0:2.2.3-6.8.i386",
            "3AS:tkinter-0:2.2.3-6.8.ia64",
            "3AS:tkinter-0:2.2.3-6.8.ppc",
            "3AS:tkinter-0:2.2.3-6.8.s390",
            "3AS:tkinter-0:2.2.3-6.8.s390x",
            "3AS:tkinter-0:2.2.3-6.8.x86_64",
            "3Desktop:python-0:2.2.3-6.8.i386",
            "3Desktop:python-0:2.2.3-6.8.ia64",
            "3Desktop:python-0:2.2.3-6.8.ppc",
            "3Desktop:python-0:2.2.3-6.8.s390",
            "3Desktop:python-0:2.2.3-6.8.s390x",
            "3Desktop:python-0:2.2.3-6.8.src",
            "3Desktop:python-0:2.2.3-6.8.x86_64",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.i386",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.ia64",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.ppc",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.s390",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.s390x",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3Desktop:python-devel-0:2.2.3-6.8.i386",
            "3Desktop:python-devel-0:2.2.3-6.8.ia64",
            "3Desktop:python-devel-0:2.2.3-6.8.ppc",
            "3Desktop:python-devel-0:2.2.3-6.8.s390",
            "3Desktop:python-devel-0:2.2.3-6.8.s390x",
            "3Desktop:python-devel-0:2.2.3-6.8.x86_64",
            "3Desktop:python-tools-0:2.2.3-6.8.i386",
            "3Desktop:python-tools-0:2.2.3-6.8.ia64",
            "3Desktop:python-tools-0:2.2.3-6.8.ppc",
            "3Desktop:python-tools-0:2.2.3-6.8.s390",
            "3Desktop:python-tools-0:2.2.3-6.8.s390x",
            "3Desktop:python-tools-0:2.2.3-6.8.x86_64",
            "3Desktop:tkinter-0:2.2.3-6.8.i386",
            "3Desktop:tkinter-0:2.2.3-6.8.ia64",
            "3Desktop:tkinter-0:2.2.3-6.8.ppc",
            "3Desktop:tkinter-0:2.2.3-6.8.s390",
            "3Desktop:tkinter-0:2.2.3-6.8.s390x",
            "3Desktop:tkinter-0:2.2.3-6.8.x86_64",
            "3ES:python-0:2.2.3-6.8.i386",
            "3ES:python-0:2.2.3-6.8.ia64",
            "3ES:python-0:2.2.3-6.8.ppc",
            "3ES:python-0:2.2.3-6.8.s390",
            "3ES:python-0:2.2.3-6.8.s390x",
            "3ES:python-0:2.2.3-6.8.src",
            "3ES:python-0:2.2.3-6.8.x86_64",
            "3ES:python-debuginfo-0:2.2.3-6.8.i386",
            "3ES:python-debuginfo-0:2.2.3-6.8.ia64",
            "3ES:python-debuginfo-0:2.2.3-6.8.ppc",
            "3ES:python-debuginfo-0:2.2.3-6.8.s390",
            "3ES:python-debuginfo-0:2.2.3-6.8.s390x",
            "3ES:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3ES:python-devel-0:2.2.3-6.8.i386",
            "3ES:python-devel-0:2.2.3-6.8.ia64",
            "3ES:python-devel-0:2.2.3-6.8.ppc",
            "3ES:python-devel-0:2.2.3-6.8.s390",
            "3ES:python-devel-0:2.2.3-6.8.s390x",
            "3ES:python-devel-0:2.2.3-6.8.x86_64",
            "3ES:python-tools-0:2.2.3-6.8.i386",
            "3ES:python-tools-0:2.2.3-6.8.ia64",
            "3ES:python-tools-0:2.2.3-6.8.ppc",
            "3ES:python-tools-0:2.2.3-6.8.s390",
            "3ES:python-tools-0:2.2.3-6.8.s390x",
            "3ES:python-tools-0:2.2.3-6.8.x86_64",
            "3ES:tkinter-0:2.2.3-6.8.i386",
            "3ES:tkinter-0:2.2.3-6.8.ia64",
            "3ES:tkinter-0:2.2.3-6.8.ppc",
            "3ES:tkinter-0:2.2.3-6.8.s390",
            "3ES:tkinter-0:2.2.3-6.8.s390x",
            "3ES:tkinter-0:2.2.3-6.8.x86_64",
            "3WS:python-0:2.2.3-6.8.i386",
            "3WS:python-0:2.2.3-6.8.ia64",
            "3WS:python-0:2.2.3-6.8.ppc",
            "3WS:python-0:2.2.3-6.8.s390",
            "3WS:python-0:2.2.3-6.8.s390x",
            "3WS:python-0:2.2.3-6.8.src",
            "3WS:python-0:2.2.3-6.8.x86_64",
            "3WS:python-debuginfo-0:2.2.3-6.8.i386",
            "3WS:python-debuginfo-0:2.2.3-6.8.ia64",
            "3WS:python-debuginfo-0:2.2.3-6.8.ppc",
            "3WS:python-debuginfo-0:2.2.3-6.8.s390",
            "3WS:python-debuginfo-0:2.2.3-6.8.s390x",
            "3WS:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3WS:python-devel-0:2.2.3-6.8.i386",
            "3WS:python-devel-0:2.2.3-6.8.ia64",
            "3WS:python-devel-0:2.2.3-6.8.ppc",
            "3WS:python-devel-0:2.2.3-6.8.s390",
            "3WS:python-devel-0:2.2.3-6.8.s390x",
            "3WS:python-devel-0:2.2.3-6.8.x86_64",
            "3WS:python-tools-0:2.2.3-6.8.i386",
            "3WS:python-tools-0:2.2.3-6.8.ia64",
            "3WS:python-tools-0:2.2.3-6.8.ppc",
            "3WS:python-tools-0:2.2.3-6.8.s390",
            "3WS:python-tools-0:2.2.3-6.8.s390x",
            "3WS:python-tools-0:2.2.3-6.8.x86_64",
            "3WS:tkinter-0:2.2.3-6.8.i386",
            "3WS:tkinter-0:2.2.3-6.8.ia64",
            "3WS:tkinter-0:2.2.3-6.8.ppc",
            "3WS:tkinter-0:2.2.3-6.8.s390",
            "3WS:tkinter-0:2.2.3-6.8.s390x",
            "3WS:tkinter-0:2.2.3-6.8.x86_64",
            "4AS:python-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-0:2.3.4-14.4.el4_6.1.src",
            "4AS:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.src",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-0:2.3.4-14.4.el4_6.1.src",
            "4ES:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-0:2.3.4-14.4.el4_6.1.src",
            "4WS:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1076"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "python off-by-one locale.strxfrm() (possible memory disclosure)"
    },
    {
      "cve": "CVE-2007-4965",
      "discovery_date": "2007-09-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "295971"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python imageop module heap corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=295971\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:python-0:2.2.3-6.8.i386",
          "3AS:python-0:2.2.3-6.8.ia64",
          "3AS:python-0:2.2.3-6.8.ppc",
          "3AS:python-0:2.2.3-6.8.s390",
          "3AS:python-0:2.2.3-6.8.s390x",
          "3AS:python-0:2.2.3-6.8.src",
          "3AS:python-0:2.2.3-6.8.x86_64",
          "3AS:python-debuginfo-0:2.2.3-6.8.i386",
          "3AS:python-debuginfo-0:2.2.3-6.8.ia64",
          "3AS:python-debuginfo-0:2.2.3-6.8.ppc",
          "3AS:python-debuginfo-0:2.2.3-6.8.s390",
          "3AS:python-debuginfo-0:2.2.3-6.8.s390x",
          "3AS:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3AS:python-devel-0:2.2.3-6.8.i386",
          "3AS:python-devel-0:2.2.3-6.8.ia64",
          "3AS:python-devel-0:2.2.3-6.8.ppc",
          "3AS:python-devel-0:2.2.3-6.8.s390",
          "3AS:python-devel-0:2.2.3-6.8.s390x",
          "3AS:python-devel-0:2.2.3-6.8.x86_64",
          "3AS:python-tools-0:2.2.3-6.8.i386",
          "3AS:python-tools-0:2.2.3-6.8.ia64",
          "3AS:python-tools-0:2.2.3-6.8.ppc",
          "3AS:python-tools-0:2.2.3-6.8.s390",
          "3AS:python-tools-0:2.2.3-6.8.s390x",
          "3AS:python-tools-0:2.2.3-6.8.x86_64",
          "3AS:tkinter-0:2.2.3-6.8.i386",
          "3AS:tkinter-0:2.2.3-6.8.ia64",
          "3AS:tkinter-0:2.2.3-6.8.ppc",
          "3AS:tkinter-0:2.2.3-6.8.s390",
          "3AS:tkinter-0:2.2.3-6.8.s390x",
          "3AS:tkinter-0:2.2.3-6.8.x86_64",
          "3Desktop:python-0:2.2.3-6.8.i386",
          "3Desktop:python-0:2.2.3-6.8.ia64",
          "3Desktop:python-0:2.2.3-6.8.ppc",
          "3Desktop:python-0:2.2.3-6.8.s390",
          "3Desktop:python-0:2.2.3-6.8.s390x",
          "3Desktop:python-0:2.2.3-6.8.src",
          "3Desktop:python-0:2.2.3-6.8.x86_64",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.i386",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.ia64",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.ppc",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.s390",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.s390x",
          "3Desktop:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3Desktop:python-devel-0:2.2.3-6.8.i386",
          "3Desktop:python-devel-0:2.2.3-6.8.ia64",
          "3Desktop:python-devel-0:2.2.3-6.8.ppc",
          "3Desktop:python-devel-0:2.2.3-6.8.s390",
          "3Desktop:python-devel-0:2.2.3-6.8.s390x",
          "3Desktop:python-devel-0:2.2.3-6.8.x86_64",
          "3Desktop:python-tools-0:2.2.3-6.8.i386",
          "3Desktop:python-tools-0:2.2.3-6.8.ia64",
          "3Desktop:python-tools-0:2.2.3-6.8.ppc",
          "3Desktop:python-tools-0:2.2.3-6.8.s390",
          "3Desktop:python-tools-0:2.2.3-6.8.s390x",
          "3Desktop:python-tools-0:2.2.3-6.8.x86_64",
          "3Desktop:tkinter-0:2.2.3-6.8.i386",
          "3Desktop:tkinter-0:2.2.3-6.8.ia64",
          "3Desktop:tkinter-0:2.2.3-6.8.ppc",
          "3Desktop:tkinter-0:2.2.3-6.8.s390",
          "3Desktop:tkinter-0:2.2.3-6.8.s390x",
          "3Desktop:tkinter-0:2.2.3-6.8.x86_64",
          "3ES:python-0:2.2.3-6.8.i386",
          "3ES:python-0:2.2.3-6.8.ia64",
          "3ES:python-0:2.2.3-6.8.ppc",
          "3ES:python-0:2.2.3-6.8.s390",
          "3ES:python-0:2.2.3-6.8.s390x",
          "3ES:python-0:2.2.3-6.8.src",
          "3ES:python-0:2.2.3-6.8.x86_64",
          "3ES:python-debuginfo-0:2.2.3-6.8.i386",
          "3ES:python-debuginfo-0:2.2.3-6.8.ia64",
          "3ES:python-debuginfo-0:2.2.3-6.8.ppc",
          "3ES:python-debuginfo-0:2.2.3-6.8.s390",
          "3ES:python-debuginfo-0:2.2.3-6.8.s390x",
          "3ES:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3ES:python-devel-0:2.2.3-6.8.i386",
          "3ES:python-devel-0:2.2.3-6.8.ia64",
          "3ES:python-devel-0:2.2.3-6.8.ppc",
          "3ES:python-devel-0:2.2.3-6.8.s390",
          "3ES:python-devel-0:2.2.3-6.8.s390x",
          "3ES:python-devel-0:2.2.3-6.8.x86_64",
          "3ES:python-tools-0:2.2.3-6.8.i386",
          "3ES:python-tools-0:2.2.3-6.8.ia64",
          "3ES:python-tools-0:2.2.3-6.8.ppc",
          "3ES:python-tools-0:2.2.3-6.8.s390",
          "3ES:python-tools-0:2.2.3-6.8.s390x",
          "3ES:python-tools-0:2.2.3-6.8.x86_64",
          "3ES:tkinter-0:2.2.3-6.8.i386",
          "3ES:tkinter-0:2.2.3-6.8.ia64",
          "3ES:tkinter-0:2.2.3-6.8.ppc",
          "3ES:tkinter-0:2.2.3-6.8.s390",
          "3ES:tkinter-0:2.2.3-6.8.s390x",
          "3ES:tkinter-0:2.2.3-6.8.x86_64",
          "3WS:python-0:2.2.3-6.8.i386",
          "3WS:python-0:2.2.3-6.8.ia64",
          "3WS:python-0:2.2.3-6.8.ppc",
          "3WS:python-0:2.2.3-6.8.s390",
          "3WS:python-0:2.2.3-6.8.s390x",
          "3WS:python-0:2.2.3-6.8.src",
          "3WS:python-0:2.2.3-6.8.x86_64",
          "3WS:python-debuginfo-0:2.2.3-6.8.i386",
          "3WS:python-debuginfo-0:2.2.3-6.8.ia64",
          "3WS:python-debuginfo-0:2.2.3-6.8.ppc",
          "3WS:python-debuginfo-0:2.2.3-6.8.s390",
          "3WS:python-debuginfo-0:2.2.3-6.8.s390x",
          "3WS:python-debuginfo-0:2.2.3-6.8.x86_64",
          "3WS:python-devel-0:2.2.3-6.8.i386",
          "3WS:python-devel-0:2.2.3-6.8.ia64",
          "3WS:python-devel-0:2.2.3-6.8.ppc",
          "3WS:python-devel-0:2.2.3-6.8.s390",
          "3WS:python-devel-0:2.2.3-6.8.s390x",
          "3WS:python-devel-0:2.2.3-6.8.x86_64",
          "3WS:python-tools-0:2.2.3-6.8.i386",
          "3WS:python-tools-0:2.2.3-6.8.ia64",
          "3WS:python-tools-0:2.2.3-6.8.ppc",
          "3WS:python-tools-0:2.2.3-6.8.s390",
          "3WS:python-tools-0:2.2.3-6.8.s390x",
          "3WS:python-tools-0:2.2.3-6.8.x86_64",
          "3WS:tkinter-0:2.2.3-6.8.i386",
          "3WS:tkinter-0:2.2.3-6.8.ia64",
          "3WS:tkinter-0:2.2.3-6.8.ppc",
          "3WS:tkinter-0:2.2.3-6.8.s390",
          "3WS:tkinter-0:2.2.3-6.8.s390x",
          "3WS:tkinter-0:2.2.3-6.8.x86_64",
          "4AS:python-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-0:2.3.4-14.4.el4_6.1.src",
          "4AS:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4AS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.src",
          "4Desktop:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-0:2.3.4-14.4.el4_6.1.src",
          "4ES:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4ES:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-0:2.3.4-14.4.el4_6.1.src",
          "4WS:python-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
          "4WS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4965"
        },
        {
          "category": "external",
          "summary": "RHBZ#295971",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=295971"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4965",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4965",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4965"
        }
      ],
      "release_date": "2007-09-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:python-0:2.2.3-6.8.i386",
            "3AS:python-0:2.2.3-6.8.ia64",
            "3AS:python-0:2.2.3-6.8.ppc",
            "3AS:python-0:2.2.3-6.8.s390",
            "3AS:python-0:2.2.3-6.8.s390x",
            "3AS:python-0:2.2.3-6.8.src",
            "3AS:python-0:2.2.3-6.8.x86_64",
            "3AS:python-debuginfo-0:2.2.3-6.8.i386",
            "3AS:python-debuginfo-0:2.2.3-6.8.ia64",
            "3AS:python-debuginfo-0:2.2.3-6.8.ppc",
            "3AS:python-debuginfo-0:2.2.3-6.8.s390",
            "3AS:python-debuginfo-0:2.2.3-6.8.s390x",
            "3AS:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3AS:python-devel-0:2.2.3-6.8.i386",
            "3AS:python-devel-0:2.2.3-6.8.ia64",
            "3AS:python-devel-0:2.2.3-6.8.ppc",
            "3AS:python-devel-0:2.2.3-6.8.s390",
            "3AS:python-devel-0:2.2.3-6.8.s390x",
            "3AS:python-devel-0:2.2.3-6.8.x86_64",
            "3AS:python-tools-0:2.2.3-6.8.i386",
            "3AS:python-tools-0:2.2.3-6.8.ia64",
            "3AS:python-tools-0:2.2.3-6.8.ppc",
            "3AS:python-tools-0:2.2.3-6.8.s390",
            "3AS:python-tools-0:2.2.3-6.8.s390x",
            "3AS:python-tools-0:2.2.3-6.8.x86_64",
            "3AS:tkinter-0:2.2.3-6.8.i386",
            "3AS:tkinter-0:2.2.3-6.8.ia64",
            "3AS:tkinter-0:2.2.3-6.8.ppc",
            "3AS:tkinter-0:2.2.3-6.8.s390",
            "3AS:tkinter-0:2.2.3-6.8.s390x",
            "3AS:tkinter-0:2.2.3-6.8.x86_64",
            "3Desktop:python-0:2.2.3-6.8.i386",
            "3Desktop:python-0:2.2.3-6.8.ia64",
            "3Desktop:python-0:2.2.3-6.8.ppc",
            "3Desktop:python-0:2.2.3-6.8.s390",
            "3Desktop:python-0:2.2.3-6.8.s390x",
            "3Desktop:python-0:2.2.3-6.8.src",
            "3Desktop:python-0:2.2.3-6.8.x86_64",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.i386",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.ia64",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.ppc",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.s390",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.s390x",
            "3Desktop:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3Desktop:python-devel-0:2.2.3-6.8.i386",
            "3Desktop:python-devel-0:2.2.3-6.8.ia64",
            "3Desktop:python-devel-0:2.2.3-6.8.ppc",
            "3Desktop:python-devel-0:2.2.3-6.8.s390",
            "3Desktop:python-devel-0:2.2.3-6.8.s390x",
            "3Desktop:python-devel-0:2.2.3-6.8.x86_64",
            "3Desktop:python-tools-0:2.2.3-6.8.i386",
            "3Desktop:python-tools-0:2.2.3-6.8.ia64",
            "3Desktop:python-tools-0:2.2.3-6.8.ppc",
            "3Desktop:python-tools-0:2.2.3-6.8.s390",
            "3Desktop:python-tools-0:2.2.3-6.8.s390x",
            "3Desktop:python-tools-0:2.2.3-6.8.x86_64",
            "3Desktop:tkinter-0:2.2.3-6.8.i386",
            "3Desktop:tkinter-0:2.2.3-6.8.ia64",
            "3Desktop:tkinter-0:2.2.3-6.8.ppc",
            "3Desktop:tkinter-0:2.2.3-6.8.s390",
            "3Desktop:tkinter-0:2.2.3-6.8.s390x",
            "3Desktop:tkinter-0:2.2.3-6.8.x86_64",
            "3ES:python-0:2.2.3-6.8.i386",
            "3ES:python-0:2.2.3-6.8.ia64",
            "3ES:python-0:2.2.3-6.8.ppc",
            "3ES:python-0:2.2.3-6.8.s390",
            "3ES:python-0:2.2.3-6.8.s390x",
            "3ES:python-0:2.2.3-6.8.src",
            "3ES:python-0:2.2.3-6.8.x86_64",
            "3ES:python-debuginfo-0:2.2.3-6.8.i386",
            "3ES:python-debuginfo-0:2.2.3-6.8.ia64",
            "3ES:python-debuginfo-0:2.2.3-6.8.ppc",
            "3ES:python-debuginfo-0:2.2.3-6.8.s390",
            "3ES:python-debuginfo-0:2.2.3-6.8.s390x",
            "3ES:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3ES:python-devel-0:2.2.3-6.8.i386",
            "3ES:python-devel-0:2.2.3-6.8.ia64",
            "3ES:python-devel-0:2.2.3-6.8.ppc",
            "3ES:python-devel-0:2.2.3-6.8.s390",
            "3ES:python-devel-0:2.2.3-6.8.s390x",
            "3ES:python-devel-0:2.2.3-6.8.x86_64",
            "3ES:python-tools-0:2.2.3-6.8.i386",
            "3ES:python-tools-0:2.2.3-6.8.ia64",
            "3ES:python-tools-0:2.2.3-6.8.ppc",
            "3ES:python-tools-0:2.2.3-6.8.s390",
            "3ES:python-tools-0:2.2.3-6.8.s390x",
            "3ES:python-tools-0:2.2.3-6.8.x86_64",
            "3ES:tkinter-0:2.2.3-6.8.i386",
            "3ES:tkinter-0:2.2.3-6.8.ia64",
            "3ES:tkinter-0:2.2.3-6.8.ppc",
            "3ES:tkinter-0:2.2.3-6.8.s390",
            "3ES:tkinter-0:2.2.3-6.8.s390x",
            "3ES:tkinter-0:2.2.3-6.8.x86_64",
            "3WS:python-0:2.2.3-6.8.i386",
            "3WS:python-0:2.2.3-6.8.ia64",
            "3WS:python-0:2.2.3-6.8.ppc",
            "3WS:python-0:2.2.3-6.8.s390",
            "3WS:python-0:2.2.3-6.8.s390x",
            "3WS:python-0:2.2.3-6.8.src",
            "3WS:python-0:2.2.3-6.8.x86_64",
            "3WS:python-debuginfo-0:2.2.3-6.8.i386",
            "3WS:python-debuginfo-0:2.2.3-6.8.ia64",
            "3WS:python-debuginfo-0:2.2.3-6.8.ppc",
            "3WS:python-debuginfo-0:2.2.3-6.8.s390",
            "3WS:python-debuginfo-0:2.2.3-6.8.s390x",
            "3WS:python-debuginfo-0:2.2.3-6.8.x86_64",
            "3WS:python-devel-0:2.2.3-6.8.i386",
            "3WS:python-devel-0:2.2.3-6.8.ia64",
            "3WS:python-devel-0:2.2.3-6.8.ppc",
            "3WS:python-devel-0:2.2.3-6.8.s390",
            "3WS:python-devel-0:2.2.3-6.8.s390x",
            "3WS:python-devel-0:2.2.3-6.8.x86_64",
            "3WS:python-tools-0:2.2.3-6.8.i386",
            "3WS:python-tools-0:2.2.3-6.8.ia64",
            "3WS:python-tools-0:2.2.3-6.8.ppc",
            "3WS:python-tools-0:2.2.3-6.8.s390",
            "3WS:python-tools-0:2.2.3-6.8.s390x",
            "3WS:python-tools-0:2.2.3-6.8.x86_64",
            "3WS:tkinter-0:2.2.3-6.8.i386",
            "3WS:tkinter-0:2.2.3-6.8.ia64",
            "3WS:tkinter-0:2.2.3-6.8.ppc",
            "3WS:tkinter-0:2.2.3-6.8.s390",
            "3WS:tkinter-0:2.2.3-6.8.s390x",
            "3WS:tkinter-0:2.2.3-6.8.x86_64",
            "4AS:python-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-0:2.3.4-14.4.el4_6.1.src",
            "4AS:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4AS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.src",
            "4Desktop:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4Desktop:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-0:2.3.4-14.4.el4_6.1.src",
            "4ES:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4ES:tkinter-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-0:2.3.4-14.4.el4_6.1.src",
            "4WS:python-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-debuginfo-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-devel-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-docs-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:python-tools-0:2.3.4-14.4.el4_6.1.x86_64",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.i386",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ia64",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.ppc",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.s390x",
            "4WS:tkinter-0:2.3.4-14.4.el4_6.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1076"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python imageop module heap corruption"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...