rhsa-2008_0966
Vulnerability from csaf_redhat
Published
2008-12-04 15:41
Modified
2024-11-05 17:00
Summary
Red Hat Security Advisory: Red Hat Application Stack v2.2 security and enhancement update

Notes

Topic
Red Hat Application Stack v2.2 is now available. This update fixes several security issues and adds various enhancements. This update has been rated as having moderate security impact by the Red Hat Security Response Team. [Updated 11th December 2008] This erratum has been updated to correct a typo in the version number of the Apache HTTP server packages mentioned in the erratum description. The proper version of the Apache HTTP server packages shipped with this erratum is 2.2.10. No changes have been made to the packages.
Details
The Red Hat Application Stack v2.2 is an integrated open source application stack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise Application Platform (EAP) 4.2. This erratum updates the Apache HTTP Server package to version 2.2.10 which addresses the following security issues: A flaw was found in the mod_proxy module. An attacker who has control of a web server to which requests are being proxied could cause a limited denial of service due to CPU consumption and stack exhaustion. (CVE-2008-2364) A flaw was found in the mod_proxy_ftp module. Where Apache is configured to support ftp-over-httpd proxying, a remote attacker could perform a cross-site scripting attack. (CVE-2008-2939) A cross-site request forgery issue was found in the mod_proxy_balancer module. A remote attacker could cause a denial of service if mod_proxy_balancer is enabled and an authenticated user is targeted. (CVE-2007-6420) The JBoss Enterprise Application Platform (EAP) 4.2 has been updated to version 4.2.0.CP05. The following packages were also updated: * mysql to 5.0.60sp1 * mysql-connector-odbc to 3.51.26r1127 * perl-DBI to 1.607 * perl-DBD-MySQL to 4.008 * perl-DBD-Pg to 1.49 * php-pear to 1.7.2 * postgresql to 8.2.11 * postgresqlclient81 to 8.1.11
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Application Stack v2.2 is now available. This update fixes several\nsecurity issues and adds various enhancements.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.\n\n[Updated 11th December 2008]\nThis erratum has been updated to correct a typo in the version number of\nthe Apache HTTP server packages mentioned in the erratum description.\nThe proper version of the Apache HTTP server packages shipped with this\nerratum is 2.2.10. No changes have been made to the packages.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Red Hat Application Stack v2.2 is an integrated open source application\nstack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise\nApplication Platform (EAP) 4.2.\n\nThis erratum updates the Apache HTTP Server package to version 2.2.10 which\naddresses the following security issues:\n\nA flaw was found in the mod_proxy module. An attacker who has control of\na web server to which requests are being proxied could cause a limited\ndenial of service due to CPU consumption and stack exhaustion. (CVE-2008-2364)\n\nA flaw was found in the mod_proxy_ftp module. Where Apache is configured\nto support ftp-over-httpd proxying, a remote attacker could perform a\ncross-site scripting attack. (CVE-2008-2939)\n\nA cross-site request forgery issue was found in the mod_proxy_balancer\nmodule. A remote attacker could cause a denial of service if\nmod_proxy_balancer is enabled and an authenticated user is targeted. \n(CVE-2007-6420)\n\nThe JBoss Enterprise Application Platform (EAP) 4.2 has been updated to\nversion 4.2.0.CP05. \n\nThe following packages were also updated:\n\n* mysql to 5.0.60sp1\n* mysql-connector-odbc to 3.51.26r1127\n* perl-DBI to 1.607\n* perl-DBD-MySQL to 4.008\n* perl-DBD-Pg to 1.49\n* php-pear to 1.7.2\n* postgresql to 8.2.11\n* postgresqlclient81 to 8.1.11",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0966",
        "url": "https://access.redhat.com/errata/RHSA-2008:0966"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "451615",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451615"
      },
      {
        "category": "external",
        "summary": "458250",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458250"
      },
      {
        "category": "external",
        "summary": "471009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471009"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0966.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Application Stack v2.2 security and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-05T17:00:06+00:00",
      "generator": {
        "date": "2024-11-05T17:00:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2008:0966",
      "initial_release_date": "2008-12-04T15:41:00+00:00",
      "revision_history": [
        {
          "date": "2008-12-04T15:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-02-24T11:07:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T17:00:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Application Stack v2 for Enterprise Linux (v.5)",
                "product": {
                  "name": "Red Hat Application Stack v2 for Enterprise Linux (v.5)",
                  "product_id": "5Server-Stacks",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_stack:2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Application Stack"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.2.10-1.el5s2.src",
                "product": {
                  "name": "httpd-0:2.2.10-1.el5s2.src",
                  "product_id": "httpd-0:2.2.10-1.el5s2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.2.10-1.el5s2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresqlclient81-0:8.1.14-1.el5s2.src",
                "product": {
                  "name": "postgresqlclient81-0:8.1.14-1.el5s2.src",
                  "product_id": "postgresqlclient81-0:8.1.14-1.el5s2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresqlclient81@8.1.14-1.el5s2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pear-1:1.7.2-2.el5s2.src",
                "product": {
                  "name": "php-pear-1:1.7.2-2.el5s2.src",
                  "product_id": "php-pear-1:1.7.2-2.el5s2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pear@1.7.2-2.el5s2?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-0:5.0.60sp1-1.el5s2.src",
                "product": {
                  "name": "mysql-0:5.0.60sp1-1.el5s2.src",
                  "product_id": "mysql-0:5.0.60sp1-1.el5s2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql@5.0.60sp1-1.el5s2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
                "product": {
                  "name": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
                  "product_id": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-connector-odbc@3.51.26r1127-1.el5s2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.2.11-1.el5s2.src",
                "product": {
                  "name": "postgresql-0:8.2.11-1.el5s2.src",
                  "product_id": "postgresql-0:8.2.11-1.el5s2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.2.11-1.el5s2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-MySQL-0:4.008-2.el5s2.src",
                "product": {
                  "name": "perl-DBD-MySQL-0:4.008-2.el5s2.src",
                  "product_id": "perl-DBD-MySQL-0:4.008-2.el5s2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-MySQL@4.008-2.el5s2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-Pg-0:1.49-4.el5s2.src",
                "product": {
                  "name": "perl-DBD-Pg-0:1.49-4.el5s2.src",
                  "product_id": "perl-DBD-Pg-0:1.49-4.el5s2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-Pg@1.49-4.el5s2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBI-0:1.607-3.el5s2.src",
                "product": {
                  "name": "perl-DBI-0:1.607-3.el5s2.src",
                  "product_id": "perl-DBI-0:1.607-3.el5s2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBI@1.607-3.el5s2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.2.10-1.el5s2.x86_64",
                "product": {
                  "name": "httpd-0:2.2.10-1.el5s2.x86_64",
                  "product_id": "httpd-0:2.2.10-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.2.10-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.2.10-1.el5s2.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.2.10-1.el5s2.x86_64",
                  "product_id": "mod_ssl-1:2.2.10-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.2.10-1.el5s2?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
                  "product_id": "httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.10-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.2.10-1.el5s2.x86_64",
                "product": {
                  "name": "httpd-manual-0:2.2.10-1.el5s2.x86_64",
                  "product_id": "httpd-manual-0:2.2.10-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.2.10-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.2.10-1.el5s2.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.2.10-1.el5s2.x86_64",
                  "product_id": "httpd-devel-0:2.2.10-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.2.10-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
                "product": {
                  "name": "postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
                  "product_id": "postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresqlclient81@8.1.14-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64",
                "product": {
                  "name": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64",
                  "product_id": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresqlclient81-debuginfo@8.1.14-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_id": "mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-server@5.0.60sp1-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_id": "mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-libs@5.0.60sp1-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_id": "mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-devel@5.0.60sp1-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_id": "mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-test@5.0.60sp1-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-0:5.0.60sp1-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_id": "mysql-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql@5.0.60sp1-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_id": "mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-bench@5.0.60sp1-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_id": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-debuginfo@5.0.60sp1-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_id": "mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-cluster@5.0.60sp1-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
                  "product_id": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-connector-odbc@3.51.26r1127-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
                "product": {
                  "name": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
                  "product_id": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-connector-odbc-debuginfo@3.51.26r1127-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-test-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-test-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-test-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-test@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-tcl@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-devel-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-devel-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-pltcl@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-contrib@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-python-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-python-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-python-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-python@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-server-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-server-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-server-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-server@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-docs-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-docs-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-docs-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-docs@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-plperl@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-libs-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-libs-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
                "product": {
                  "name": "postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
                  "product_id": "postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-plpython@8.2.11-1.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
                "product": {
                  "name": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
                  "product_id": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-MySQL-debuginfo@4.008-2.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
                "product": {
                  "name": "perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
                  "product_id": "perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-MySQL@4.008-2.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
                "product": {
                  "name": "perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
                  "product_id": "perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-Pg@1.49-4.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
                "product": {
                  "name": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
                  "product_id": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-Pg-debuginfo@1.49-4.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
                "product": {
                  "name": "perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
                  "product_id": "perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBI-debuginfo@1.607-3.el5s2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBI-0:1.607-3.el5s2.x86_64",
                "product": {
                  "name": "perl-DBI-0:1.607-3.el5s2.x86_64",
                  "product_id": "perl-DBI-0:1.607-3.el5s2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBI@1.607-3.el5s2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.2.10-1.el5s2.i386",
                "product": {
                  "name": "httpd-0:2.2.10-1.el5s2.i386",
                  "product_id": "httpd-0:2.2.10-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.2.10-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.2.10-1.el5s2.i386",
                "product": {
                  "name": "mod_ssl-1:2.2.10-1.el5s2.i386",
                  "product_id": "mod_ssl-1:2.2.10-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.2.10-1.el5s2?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.2.10-1.el5s2.i386",
                "product": {
                  "name": "httpd-debuginfo-0:2.2.10-1.el5s2.i386",
                  "product_id": "httpd-debuginfo-0:2.2.10-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.10-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.2.10-1.el5s2.i386",
                "product": {
                  "name": "httpd-manual-0:2.2.10-1.el5s2.i386",
                  "product_id": "httpd-manual-0:2.2.10-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.2.10-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.2.10-1.el5s2.i386",
                "product": {
                  "name": "httpd-devel-0:2.2.10-1.el5s2.i386",
                  "product_id": "httpd-devel-0:2.2.10-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.2.10-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresqlclient81-0:8.1.14-1.el5s2.i386",
                "product": {
                  "name": "postgresqlclient81-0:8.1.14-1.el5s2.i386",
                  "product_id": "postgresqlclient81-0:8.1.14-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresqlclient81@8.1.14-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
                "product": {
                  "name": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
                  "product_id": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresqlclient81-debuginfo@8.1.14-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-server-0:5.0.60sp1-1.el5s2.i386",
                "product": {
                  "name": "mysql-server-0:5.0.60sp1-1.el5s2.i386",
                  "product_id": "mysql-server-0:5.0.60sp1-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-server@5.0.60sp1-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-libs-0:5.0.60sp1-1.el5s2.i386",
                "product": {
                  "name": "mysql-libs-0:5.0.60sp1-1.el5s2.i386",
                  "product_id": "mysql-libs-0:5.0.60sp1-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-libs@5.0.60sp1-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-devel-0:5.0.60sp1-1.el5s2.i386",
                "product": {
                  "name": "mysql-devel-0:5.0.60sp1-1.el5s2.i386",
                  "product_id": "mysql-devel-0:5.0.60sp1-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-devel@5.0.60sp1-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-test-0:5.0.60sp1-1.el5s2.i386",
                "product": {
                  "name": "mysql-test-0:5.0.60sp1-1.el5s2.i386",
                  "product_id": "mysql-test-0:5.0.60sp1-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-test@5.0.60sp1-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-0:5.0.60sp1-1.el5s2.i386",
                "product": {
                  "name": "mysql-0:5.0.60sp1-1.el5s2.i386",
                  "product_id": "mysql-0:5.0.60sp1-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql@5.0.60sp1-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-bench-0:5.0.60sp1-1.el5s2.i386",
                "product": {
                  "name": "mysql-bench-0:5.0.60sp1-1.el5s2.i386",
                  "product_id": "mysql-bench-0:5.0.60sp1-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-bench@5.0.60sp1-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
                "product": {
                  "name": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
                  "product_id": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-debuginfo@5.0.60sp1-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
                "product": {
                  "name": "mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
                  "product_id": "mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-cluster@5.0.60sp1-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
                "product": {
                  "name": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
                  "product_id": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-connector-odbc@3.51.26r1127-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
                "product": {
                  "name": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
                  "product_id": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-connector-odbc-debuginfo@3.51.26r1127-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-test-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-test-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-test-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-test@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-tcl-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-tcl-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-tcl-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-tcl@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-devel-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-devel-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-devel-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-devel@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-pltcl-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-pltcl-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-pltcl-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-pltcl@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-contrib-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-contrib-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-contrib-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-contrib@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-python-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-python-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-python-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-python@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-server-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-server-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-server-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-server@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-docs-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-docs-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-docs-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-docs@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-plperl-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-plperl-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-plperl-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-plperl@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-libs-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-libs-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-libs-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-libs@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-plpython-0:8.2.11-1.el5s2.i386",
                "product": {
                  "name": "postgresql-plpython-0:8.2.11-1.el5s2.i386",
                  "product_id": "postgresql-plpython-0:8.2.11-1.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-plpython@8.2.11-1.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
                "product": {
                  "name": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
                  "product_id": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-MySQL-debuginfo@4.008-2.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-MySQL-0:4.008-2.el5s2.i386",
                "product": {
                  "name": "perl-DBD-MySQL-0:4.008-2.el5s2.i386",
                  "product_id": "perl-DBD-MySQL-0:4.008-2.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-MySQL@4.008-2.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-Pg-0:1.49-4.el5s2.i386",
                "product": {
                  "name": "perl-DBD-Pg-0:1.49-4.el5s2.i386",
                  "product_id": "perl-DBD-Pg-0:1.49-4.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-Pg@1.49-4.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
                "product": {
                  "name": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
                  "product_id": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBD-Pg-debuginfo@1.49-4.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
                "product": {
                  "name": "perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
                  "product_id": "perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBI-debuginfo@1.607-3.el5s2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-DBI-0:1.607-3.el5s2.i386",
                "product": {
                  "name": "perl-DBI-0:1.607-3.el5s2.i386",
                  "product_id": "perl-DBI-0:1.607-3.el5s2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-DBI@1.607-3.el5s2?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php-pear-1:1.7.2-2.el5s2.noarch",
                "product": {
                  "name": "php-pear-1:1.7.2-2.el5s2.noarch",
                  "product_id": "php-pear-1:1.7.2-2.el5s2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pear@1.7.2-2.el5s2?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:httpd-0:2.2.10-1.el5s2.i386"
        },
        "product_reference": "httpd-0:2.2.10-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.2.10-1.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:httpd-0:2.2.10-1.el5s2.src"
        },
        "product_reference": "httpd-0:2.2.10-1.el5s2.src",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:httpd-0:2.2.10-1.el5s2.x86_64"
        },
        "product_reference": "httpd-0:2.2.10-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.2.10-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.i386"
        },
        "product_reference": "httpd-devel-0:2.2.10-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.x86_64"
        },
        "product_reference": "httpd-devel-0:2.2.10-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.i386"
        },
        "product_reference": "httpd-manual-0:2.2.10-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.x86_64"
        },
        "product_reference": "httpd-manual-0:2.2.10-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.i386"
        },
        "product_reference": "mod_ssl-1:2.2.10-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.x86_64"
        },
        "product_reference": "mod_ssl-1:2.2.10-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-0:5.0.60sp1-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.i386"
        },
        "product_reference": "mysql-0:5.0.60sp1-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-0:5.0.60sp1-1.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.src"
        },
        "product_reference": "mysql-0:5.0.60sp1-1.el5s2.src",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-0:5.0.60sp1-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.x86_64"
        },
        "product_reference": "mysql-0:5.0.60sp1-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-bench-0:5.0.60sp1-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.i386"
        },
        "product_reference": "mysql-bench-0:5.0.60sp1-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-bench-0:5.0.60sp1-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.x86_64"
        },
        "product_reference": "mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-cluster-0:5.0.60sp1-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.i386"
        },
        "product_reference": "mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64"
        },
        "product_reference": "mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386"
        },
        "product_reference": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src"
        },
        "product_reference": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64"
        },
        "product_reference": "mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386"
        },
        "product_reference": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64"
        },
        "product_reference": "mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386"
        },
        "product_reference": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64"
        },
        "product_reference": "mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-devel-0:5.0.60sp1-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.i386"
        },
        "product_reference": "mysql-devel-0:5.0.60sp1-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-devel-0:5.0.60sp1-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.x86_64"
        },
        "product_reference": "mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-libs-0:5.0.60sp1-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.i386"
        },
        "product_reference": "mysql-libs-0:5.0.60sp1-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-libs-0:5.0.60sp1-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.x86_64"
        },
        "product_reference": "mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-server-0:5.0.60sp1-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.i386"
        },
        "product_reference": "mysql-server-0:5.0.60sp1-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-server-0:5.0.60sp1-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.x86_64"
        },
        "product_reference": "mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-test-0:5.0.60sp1-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.i386"
        },
        "product_reference": "mysql-test-0:5.0.60sp1-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-test-0:5.0.60sp1-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.x86_64"
        },
        "product_reference": "mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-MySQL-0:4.008-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.i386"
        },
        "product_reference": "perl-DBD-MySQL-0:4.008-2.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-MySQL-0:4.008-2.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.src"
        },
        "product_reference": "perl-DBD-MySQL-0:4.008-2.el5s2.src",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-MySQL-0:4.008-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.x86_64"
        },
        "product_reference": "perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386"
        },
        "product_reference": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64"
        },
        "product_reference": "perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-Pg-0:1.49-4.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.i386"
        },
        "product_reference": "perl-DBD-Pg-0:1.49-4.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-Pg-0:1.49-4.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.src"
        },
        "product_reference": "perl-DBD-Pg-0:1.49-4.el5s2.src",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-Pg-0:1.49-4.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.x86_64"
        },
        "product_reference": "perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386"
        },
        "product_reference": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64"
        },
        "product_reference": "perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBI-0:1.607-3.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.i386"
        },
        "product_reference": "perl-DBI-0:1.607-3.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBI-0:1.607-3.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.src"
        },
        "product_reference": "perl-DBI-0:1.607-3.el5s2.src",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBI-0:1.607-3.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.x86_64"
        },
        "product_reference": "perl-DBI-0:1.607-3.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBI-debuginfo-0:1.607-3.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.i386"
        },
        "product_reference": "perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64"
        },
        "product_reference": "perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pear-1:1.7.2-2.el5s2.noarch as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.noarch"
        },
        "product_reference": "php-pear-1:1.7.2-2.el5s2.noarch",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pear-1:1.7.2-2.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.src"
        },
        "product_reference": "php-pear-1:1.7.2-2.el5s2.src",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.2.11-1.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.src"
        },
        "product_reference": "postgresql-0:8.2.11-1.el5s2.src",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-contrib-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-contrib-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-devel-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-devel-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-devel-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-docs-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-docs-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-docs-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-libs-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-libs-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-libs-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-plperl-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-plperl-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-plperl-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-plpython-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-plpython-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-plpython-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pltcl-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-pltcl-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-pltcl-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-python-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-python-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-python-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-server-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-server-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-server-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-tcl-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-tcl-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.2.11-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.i386"
        },
        "product_reference": "postgresql-test-0:8.2.11-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-test-0:8.2.11-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.x86_64"
        },
        "product_reference": "postgresql-test-0:8.2.11-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresqlclient81-0:8.1.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.i386"
        },
        "product_reference": "postgresqlclient81-0:8.1.14-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresqlclient81-0:8.1.14-1.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.src"
        },
        "product_reference": "postgresqlclient81-0:8.1.14-1.el5s2.src",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresqlclient81-0:8.1.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.x86_64"
        },
        "product_reference": "postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386"
        },
        "product_reference": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
        "relates_to_product_reference": "5Server-Stacks"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)",
          "product_id": "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64"
        },
        "product_reference": "postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64",
        "relates_to_product_reference": "5Server-Stacks"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-6420",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2008-09-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "471009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site request forgery (CSRF) vulnerability in the balancer-manager in mod_proxy_balancer for Apache HTTP Server 2.2.x allows remote attackers to gain privileges via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_proxy_balancer: mod_proxy_balancer CSRF",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "mod_proxy_balancer is shipped in Red Hat Enterprise Linux 5 and Red Hat Application Stack v2. We do not plan on correcting this issue as it poses a very low security risk:  The balancer manager is not enabled by default, the user targeted by the CSRF would need to be authenticated, and the consequences of an exploit would be limited to a web server denial of service.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Stacks:httpd-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-0:2.2.10-1.el5s2.src",
          "5Server-Stacks:httpd-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.i386",
          "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.src",
          "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
          "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
          "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
          "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
          "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
          "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.i386",
          "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.src",
          "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
          "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.i386",
          "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.src",
          "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
          "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
          "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.i386",
          "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.src",
          "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.x86_64",
          "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
          "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
          "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.noarch",
          "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.src",
          "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.src",
          "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.i386",
          "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.src",
          "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
          "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
          "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6420"
        },
        {
          "category": "external",
          "summary": "RHBZ#471009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6420",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6420"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6420",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6420"
        }
      ],
      "release_date": "2008-09-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-12-04T15:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Stacks:httpd-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-0:2.2.10-1.el5s2.src",
            "5Server-Stacks:httpd-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.i386",
            "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.src",
            "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
            "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
            "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
            "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
            "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
            "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.i386",
            "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.src",
            "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
            "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.i386",
            "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.src",
            "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
            "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
            "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.i386",
            "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.src",
            "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.x86_64",
            "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
            "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
            "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.noarch",
            "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.src",
            "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.src",
            "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.i386",
            "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.src",
            "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
            "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
            "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0966"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "mod_proxy_balancer: mod_proxy_balancer CSRF"
    },
    {
      "cve": "CVE-2008-2364",
      "discovery_date": "2008-05-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451615"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_proxy_http DoS via excessive interim responses from the origin server",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-2364\n\nThe Red Hat Product Security has rated this issue as having moderate security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Stacks:httpd-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-0:2.2.10-1.el5s2.src",
          "5Server-Stacks:httpd-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.i386",
          "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.src",
          "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
          "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
          "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
          "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
          "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
          "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.i386",
          "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.src",
          "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
          "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.i386",
          "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.src",
          "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
          "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
          "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.i386",
          "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.src",
          "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.x86_64",
          "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
          "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
          "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.noarch",
          "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.src",
          "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.src",
          "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.i386",
          "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.src",
          "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
          "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
          "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2364"
        },
        {
          "category": "external",
          "summary": "RHBZ#451615",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451615"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2364",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2364"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2364",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2364"
        }
      ],
      "release_date": "2008-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-12-04T15:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Stacks:httpd-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-0:2.2.10-1.el5s2.src",
            "5Server-Stacks:httpd-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.i386",
            "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.src",
            "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
            "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
            "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
            "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
            "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
            "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.i386",
            "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.src",
            "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
            "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.i386",
            "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.src",
            "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
            "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
            "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.i386",
            "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.src",
            "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.x86_64",
            "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
            "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
            "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.noarch",
            "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.src",
            "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.src",
            "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.i386",
            "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.src",
            "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
            "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
            "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0966"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_proxy_http DoS via excessive interim responses from the origin server"
    },
    {
      "cve": "CVE-2008-2939",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2008-08-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "458250"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_proxy_ftp globbing XSS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Stacks:httpd-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-0:2.2.10-1.el5s2.src",
          "5Server-Stacks:httpd-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.i386",
          "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.i386",
          "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.x86_64",
          "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.src",
          "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
          "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
          "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
          "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
          "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
          "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.i386",
          "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.i386",
          "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.src",
          "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
          "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.i386",
          "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.src",
          "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
          "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
          "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
          "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.i386",
          "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.src",
          "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.x86_64",
          "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
          "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
          "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.noarch",
          "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.src",
          "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.src",
          "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.i386",
          "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.x86_64",
          "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.i386",
          "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.src",
          "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
          "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
          "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2939"
        },
        {
          "category": "external",
          "summary": "RHBZ#458250",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458250"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2939",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2939"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2939",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2939"
        }
      ],
      "release_date": "2008-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-12-04T15:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Stacks:httpd-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-0:2.2.10-1.el5s2.src",
            "5Server-Stacks:httpd-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-debuginfo-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-devel-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.i386",
            "5Server-Stacks:httpd-manual-0:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.i386",
            "5Server-Stacks:mod_ssl-1:2.2.10-1.el5s2.x86_64",
            "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.src",
            "5Server-Stacks:mysql-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-bench-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-cluster-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.i386",
            "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.src",
            "5Server-Stacks:mysql-connector-odbc-0:3.51.26r1127-1.el5s2.x86_64",
            "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.i386",
            "5Server-Stacks:mysql-connector-odbc-debuginfo-0:3.51.26r1127-1.el5s2.x86_64",
            "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-debuginfo-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-devel-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-libs-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-server-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.i386",
            "5Server-Stacks:mysql-test-0:5.0.60sp1-1.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.i386",
            "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.src",
            "5Server-Stacks:perl-DBD-MySQL-0:4.008-2.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.i386",
            "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.008-2.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.i386",
            "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.src",
            "5Server-Stacks:perl-DBD-Pg-0:1.49-4.el5s2.x86_64",
            "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.i386",
            "5Server-Stacks:perl-DBD-Pg-debuginfo-0:1.49-4.el5s2.x86_64",
            "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.i386",
            "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.src",
            "5Server-Stacks:perl-DBI-0:1.607-3.el5s2.x86_64",
            "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.i386",
            "5Server-Stacks:perl-DBI-debuginfo-0:1.607-3.el5s2.x86_64",
            "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.noarch",
            "5Server-Stacks:php-pear-1:1.7.2-2.el5s2.src",
            "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.src",
            "5Server-Stacks:postgresql-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-contrib-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-debuginfo-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-devel-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-docs-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-libs-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-plperl-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-plpython-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-pltcl-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-python-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-server-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-tcl-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.i386",
            "5Server-Stacks:postgresql-test-0:8.2.11-1.el5s2.x86_64",
            "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.i386",
            "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.src",
            "5Server-Stacks:postgresqlclient81-0:8.1.14-1.el5s2.x86_64",
            "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.i386",
            "5Server-Stacks:postgresqlclient81-debuginfo-0:8.1.14-1.el5s2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0966"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: mod_proxy_ftp globbing XSS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.