rhsa-2009_1461
Vulnerability from csaf_redhat
Published
2009-09-23 21:38
Modified
2024-11-05 17:08
Summary
Red Hat Security Advisory: Red Hat Application Stack v2.4 security and enhancement update
Notes
Topic
Red Hat Application Stack v2.4 is now available. This update fixes several
security issues and adds various enhancements.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Red Hat Application Stack v2.4 is an integrated open source application
stack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise
Application Platform (EAP). JBoss EAP is provided through the JBoss EAP
channels on the Red Hat Network.
PostgreSQL was updated to version 8.2.14, fixing the following security
issues:
A flaw was found in the way PostgreSQL handles LDAP-based authentication.
If PostgreSQL was configured to use LDAP authentication and the LDAP server
was configured to allow anonymous binds, anyone able to connect to a given
database could use this flaw to log in as any database user, including a
PostgreSQL superuser, without supplying a password. (CVE-2009-3231)
It was discovered that the upstream patch for CVE-2007-6600 included in the
Red Hat Security Advisory RHSA-2008:0040 did not include protection against
misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An
authenticated user could use this flaw to install malicious code that would
later execute with superuser privileges. (CVE-2009-3230)
A flaw was found in the way PostgreSQL handles external plug-ins. This flaw
could allow remote, authenticated users without superuser privileges to
crash the back-end server by using the LOAD command on libraries in
"/var/lib/pgsql/plugins/" that have already been loaded, causing a
temporary denial of service during crash recovery. (CVE-2009-3229)
MySQL was updated to version 5.0.84, fixing the following security issues:
An insufficient HTML entities quoting flaw was found in the mysql command
line client's HTML output mode. If an attacker was able to inject arbitrary
HTML tags into data stored in a MySQL database, which was later retrieved
using the mysql command line client and its HTML output mode, they could
perform a cross-site scripting (XSS) attack against victims viewing the
HTML output in a web browser. (CVE-2008-4456)
Multiple format string flaws were found in the way the MySQL server logs
user commands when creating and deleting databases. A remote, authenticated
attacker with permissions to CREATE and DROP databases could use these
flaws to formulate a specifically-crafted SQL command that would cause a
temporary denial of service (open connections to mysqld are terminated).
(CVE-2009-2446)
Note: To exploit the CVE-2009-2446 flaws, the general query log (the mysqld
"--log" command line option or the "log" option in "/etc/my.cnf") must be
enabled. This logging is not enabled by default.
PHP was updated to version 5.2.10, fixing the following security issue:
An insufficient input validation flaw was discovered in the PHP
exif_read_data() function, used to read Exchangeable image file format
(Exif) metadata from images. An attacker could create a specially-crafted
image that could cause the PHP interpreter to crash or disclose portions of
its memory while reading the Exif metadata from the image. (CVE-2009-2687)
Apache httpd has been updated with backported patches to correct the
following security issues:
A NULL pointer dereference flaw was found in the Apache mod_proxy_ftp
module. A malicious FTP server to which requests are being proxied could
use this flaw to crash an httpd child process via a malformed reply to the
EPSV or PASV commands, resulting in a limited denial of service.
(CVE-2009-3094)
A second flaw was found in the Apache mod_proxy_ftp module. In a reverse
proxy configuration, a remote attacker could use this flaw to bypass
intended access restrictions by creating a carefully-crafted HTTP
Authorization header, allowing the attacker to send arbitrary commands to
the FTP server. (CVE-2009-3095)
Also, the following packages have been updated:
* postgresql-jdbc to 8.2.510
* php-pear to 1.8.1
* perl-DBI to 1.609
* perl-DBD-MySQL to 4.012
All users should upgrade to these updated packages, which resolve these
issues. Users must restart the individual services, including postgresql,
mysqld, and httpd, for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Application Stack v2.4 is now available. This update fixes several\nsecurity issues and adds various enhancements.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Red Hat Application Stack v2.4 is an integrated open source application\nstack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise\nApplication Platform (EAP). JBoss EAP is provided through the JBoss EAP\nchannels on the Red Hat Network.\n\nPostgreSQL was updated to version 8.2.14, fixing the following security\nissues:\n\nA flaw was found in the way PostgreSQL handles LDAP-based authentication.\nIf PostgreSQL was configured to use LDAP authentication and the LDAP server\nwas configured to allow anonymous binds, anyone able to connect to a given\ndatabase could use this flaw to log in as any database user, including a\nPostgreSQL superuser, without supplying a password. (CVE-2009-3231)\n\nIt was discovered that the upstream patch for CVE-2007-6600 included in the\nRed Hat Security Advisory RHSA-2008:0040 did not include protection against\nmisuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An\nauthenticated user could use this flaw to install malicious code that would\nlater execute with superuser privileges. (CVE-2009-3230)\n\nA flaw was found in the way PostgreSQL handles external plug-ins. This flaw\ncould allow remote, authenticated users without superuser privileges to\ncrash the back-end server by using the LOAD command on libraries in\n\"/var/lib/pgsql/plugins/\" that have already been loaded, causing a\ntemporary denial of service during crash recovery. (CVE-2009-3229)\n\nMySQL was updated to version 5.0.84, fixing the following security issues:\n\nAn insufficient HTML entities quoting flaw was found in the mysql command\nline client\u0027s HTML output mode. If an attacker was able to inject arbitrary\nHTML tags into data stored in a MySQL database, which was later retrieved\nusing the mysql command line client and its HTML output mode, they could\nperform a cross-site scripting (XSS) attack against victims viewing the\nHTML output in a web browser. (CVE-2008-4456)\n\nMultiple format string flaws were found in the way the MySQL server logs\nuser commands when creating and deleting databases. A remote, authenticated\nattacker with permissions to CREATE and DROP databases could use these\nflaws to formulate a specifically-crafted SQL command that would cause a\ntemporary denial of service (open connections to mysqld are terminated).\n(CVE-2009-2446)\n\nNote: To exploit the CVE-2009-2446 flaws, the general query log (the mysqld\n\"--log\" command line option or the \"log\" option in \"/etc/my.cnf\") must be\nenabled. This logging is not enabled by default.\n\nPHP was updated to version 5.2.10, fixing the following security issue:\n\nAn insufficient input validation flaw was discovered in the PHP\nexif_read_data() function, used to read Exchangeable image file format\n(Exif) metadata from images. An attacker could create a specially-crafted\nimage that could cause the PHP interpreter to crash or disclose portions of\nits memory while reading the Exif metadata from the image. (CVE-2009-2687)\n\nApache httpd has been updated with backported patches to correct the\nfollowing security issues:\n\nA NULL pointer dereference flaw was found in the Apache mod_proxy_ftp\nmodule. A malicious FTP server to which requests are being proxied could\nuse this flaw to crash an httpd child process via a malformed reply to the\nEPSV or PASV commands, resulting in a limited denial of service.\n(CVE-2009-3094)\n\nA second flaw was found in the Apache mod_proxy_ftp module. In a reverse\nproxy configuration, a remote attacker could use this flaw to bypass\nintended access restrictions by creating a carefully-crafted HTTP\nAuthorization header, allowing the attacker to send arbitrary commands to\nthe FTP server. (CVE-2009-3095)\n\nAlso, the following packages have been updated:\n\n* postgresql-jdbc to 8.2.510\n* php-pear to 1.8.1\n* perl-DBI to 1.609\n* perl-DBD-MySQL to 4.012\n\nAll users should upgrade to these updated packages, which resolve these\nissues. Users must restart the individual services, including postgresql,\nmysqld, and httpd, for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1461", "url": "https://access.redhat.com/errata/RHSA-2009:1461" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "466518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466518" }, { "category": "external", "summary": "506896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506896" }, { "category": "external", "summary": "511020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511020" }, { "category": "external", "summary": "521619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619" }, { "category": "external", "summary": "522084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522084" }, { "category": "external", "summary": "522085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522085" }, { "category": "external", "summary": "522092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522092" }, { "category": "external", "summary": "522209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1461.json" } ], "title": "Red Hat Security Advisory: Red Hat Application Stack v2.4 security and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:08:51+00:00", "generator": { "date": "2024-11-05T17:08:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1461", "initial_release_date": "2009-09-23T21:38:00+00:00", "revision_history": [ { "date": "2009-09-23T21:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-09-23T17:38:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:08:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product": { "name": "Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_stack:2" } } } ], "category": "product_family", "name": "Red Hat Application Stack" }, { "branches": [ { "category": "product_version", "name": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "product": { "name": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "product_id": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-jdbc@8.2.510-1jpp.el5s2?arch=src" } } }, { "category": "product_version", "name": "php-0:5.2.10-1.el5s2.src", "product": { "name": "php-0:5.2.10-1.el5s2.src", "product_id": "php-0:5.2.10-1.el5s2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@5.2.10-1.el5s2?arch=src" } } }, { "category": "product_version", "name": "php-pear-1:1.8.1-2.el5s2.src", "product": { "name": "php-pear-1:1.8.1-2.el5s2.src", "product_id": "php-pear-1:1.8.1-2.el5s2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pear@1.8.1-2.el5s2?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-DBI-0:1.609-1.el5s2.src", "product": { "name": "perl-DBI-0:1.609-1.el5s2.src", "product_id": "perl-DBI-0:1.609-1.el5s2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBI@1.609-1.el5s2?arch=src" } } }, { "category": "product_version", "name": "perl-DBD-MySQL-0:4.012-1.el5s2.src", "product": { "name": "perl-DBD-MySQL-0:4.012-1.el5s2.src", "product_id": "perl-DBD-MySQL-0:4.012-1.el5s2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBD-MySQL@4.012-1.el5s2?arch=src" } } }, { "category": "product_version", "name": "mysql-0:5.0.84-2.el5s2.src", "product": { "name": "mysql-0:5.0.84-2.el5s2.src", "product_id": "mysql-0:5.0.84-2.el5s2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@5.0.84-2.el5s2?arch=src" } } }, { "category": "product_version", "name": "postgresql-0:8.2.14-1.el5s2.src", "product": { "name": "postgresql-0:8.2.14-1.el5s2.src", "product_id": "postgresql-0:8.2.14-1.el5s2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql@8.2.14-1.el5s2?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.2.13-2.el5s2.src", "product": { "name": "httpd-0:2.2.13-2.el5s2.src", "product_id": "httpd-0:2.2.13-2.el5s2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.13-2.el5s2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "product": { "name": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "product_id": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-jdbc@8.2.510-1jpp.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "product": { "name": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "product_id": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-jdbc-debuginfo@8.2.510-1jpp.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-dba-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-dba-0:5.2.10-1.el5s2.x86_64", "product_id": "php-dba-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-dba@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-gd-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-gd-0:5.2.10-1.el5s2.x86_64", "product_id": "php-gd-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-0:5.2.10-1.el5s2.x86_64", "product_id": "php-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "product_id": "php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-mbstring-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-mbstring-0:5.2.10-1.el5s2.x86_64", "product_id": "php-mbstring-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-debuginfo-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-debuginfo-0:5.2.10-1.el5s2.x86_64", "product_id": "php-debuginfo-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-xml-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-xml-0:5.2.10-1.el5s2.x86_64", "product_id": "php-xml-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xml@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-ncurses-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-ncurses-0:5.2.10-1.el5s2.x86_64", "product_id": "php-ncurses-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-odbc-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-odbc-0:5.2.10-1.el5s2.x86_64", "product_id": "php-odbc-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-mysql-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-mysql-0:5.2.10-1.el5s2.x86_64", "product_id": "php-mysql-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-snmp-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-snmp-0:5.2.10-1.el5s2.x86_64", "product_id": "php-snmp-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-bcmath-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-bcmath-0:5.2.10-1.el5s2.x86_64", "product_id": "php-bcmath-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-bcmath@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-pgsql-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-pgsql-0:5.2.10-1.el5s2.x86_64", "product_id": "php-pgsql-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-cli-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-cli-0:5.2.10-1.el5s2.x86_64", "product_id": "php-cli-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-cli@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-devel-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-devel-0:5.2.10-1.el5s2.x86_64", "product_id": "php-devel-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-soap-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-soap-0:5.2.10-1.el5s2.x86_64", "product_id": "php-soap-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-soap@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-ldap-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-ldap-0:5.2.10-1.el5s2.x86_64", "product_id": "php-ldap-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-common-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-common-0:5.2.10-1.el5s2.x86_64", "product_id": "php-common-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-common@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-pdo-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-pdo-0:5.2.10-1.el5s2.x86_64", "product_id": "php-pdo-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pdo@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "php-imap-0:5.2.10-1.el5s2.x86_64", "product": { "name": "php-imap-0:5.2.10-1.el5s2.x86_64", "product_id": "php-imap-0:5.2.10-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@5.2.10-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "product": { "name": "perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "product_id": "perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBI-debuginfo@1.609-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "perl-DBI-0:1.609-1.el5s2.x86_64", "product": { "name": "perl-DBI-0:1.609-1.el5s2.x86_64", "product_id": "perl-DBI-0:1.609-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBI@1.609-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "product": { "name": "perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "product_id": "perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBD-MySQL@4.012-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "product": { "name": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "product_id": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBD-MySQL-debuginfo@4.012-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-test-0:5.0.84-2.el5s2.x86_64", "product": { "name": "mysql-test-0:5.0.84-2.el5s2.x86_64", "product_id": "mysql-test-0:5.0.84-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-test@5.0.84-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-libs-0:5.0.84-2.el5s2.x86_64", "product": { "name": "mysql-libs-0:5.0.84-2.el5s2.x86_64", "product_id": "mysql-libs-0:5.0.84-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-libs@5.0.84-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:5.0.84-2.el5s2.x86_64", "product": { "name": "mysql-devel-0:5.0.84-2.el5s2.x86_64", "product_id": "mysql-devel-0:5.0.84-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@5.0.84-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-bench-0:5.0.84-2.el5s2.x86_64", "product": { "name": "mysql-bench-0:5.0.84-2.el5s2.x86_64", "product_id": "mysql-bench-0:5.0.84-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@5.0.84-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-cluster-0:5.0.84-2.el5s2.x86_64", "product": { "name": "mysql-cluster-0:5.0.84-2.el5s2.x86_64", "product_id": "mysql-cluster-0:5.0.84-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-cluster@5.0.84-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-server-0:5.0.84-2.el5s2.x86_64", "product": { "name": "mysql-server-0:5.0.84-2.el5s2.x86_64", "product_id": "mysql-server-0:5.0.84-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@5.0.84-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:5.0.84-2.el5s2.x86_64", "product": { "name": "mysql-0:5.0.84-2.el5s2.x86_64", "product_id": "mysql-0:5.0.84-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@5.0.84-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "product": { "name": "mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "product_id": "mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@5.0.84-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-tcl@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-devel-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-devel-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-devel-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-devel@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-server-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-server-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-server-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-python-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-python-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-python-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-python@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-libs-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-libs-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-libs-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-libs@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-test-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-test-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-test-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "postgresql-docs-0:8.2.14-1.el5s2.x86_64", "product": { "name": "postgresql-docs-0:8.2.14-1.el5s2.x86_64", "product_id": "postgresql-docs-0:8.2.14-1.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-docs@8.2.14-1.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.13-2.el5s2.x86_64", "product": { "name": "httpd-manual-0:2.2.13-2.el5s2.x86_64", "product_id": "httpd-manual-0:2.2.13-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.13-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.13-2.el5s2.x86_64", "product": { "name": "httpd-devel-0:2.2.13-2.el5s2.x86_64", "product_id": "httpd-devel-0:2.2.13-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.13-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "product_id": "httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.13-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.2.13-2.el5s2.x86_64", "product": { "name": "httpd-0:2.2.13-2.el5s2.x86_64", "product_id": "httpd-0:2.2.13-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.13-2.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.13-2.el5s2.x86_64", "product": { "name": "mod_ssl-1:2.2.13-2.el5s2.x86_64", "product_id": "mod_ssl-1:2.2.13-2.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.13-2.el5s2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "product": { "name": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "product_id": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-jdbc@8.2.510-1jpp.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "product": { "name": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "product_id": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-jdbc-debuginfo@8.2.510-1jpp.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-dba-0:5.2.10-1.el5s2.i386", "product": { "name": "php-dba-0:5.2.10-1.el5s2.i386", "product_id": "php-dba-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-dba@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-gd-0:5.2.10-1.el5s2.i386", "product": { "name": "php-gd-0:5.2.10-1.el5s2.i386", "product_id": "php-gd-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-gd@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-0:5.2.10-1.el5s2.i386", "product": { "name": "php-0:5.2.10-1.el5s2.i386", "product_id": "php-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-xmlrpc-0:5.2.10-1.el5s2.i386", "product": { "name": "php-xmlrpc-0:5.2.10-1.el5s2.i386", "product_id": "php-xmlrpc-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xmlrpc@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-mbstring-0:5.2.10-1.el5s2.i386", "product": { "name": "php-mbstring-0:5.2.10-1.el5s2.i386", "product_id": "php-mbstring-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mbstring@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-debuginfo-0:5.2.10-1.el5s2.i386", "product": { "name": "php-debuginfo-0:5.2.10-1.el5s2.i386", "product_id": "php-debuginfo-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-debuginfo@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-xml-0:5.2.10-1.el5s2.i386", "product": { "name": "php-xml-0:5.2.10-1.el5s2.i386", "product_id": "php-xml-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-xml@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-ncurses-0:5.2.10-1.el5s2.i386", "product": { "name": "php-ncurses-0:5.2.10-1.el5s2.i386", "product_id": "php-ncurses-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ncurses@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-odbc-0:5.2.10-1.el5s2.i386", "product": { "name": "php-odbc-0:5.2.10-1.el5s2.i386", "product_id": "php-odbc-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-odbc@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-mysql-0:5.2.10-1.el5s2.i386", "product": { "name": "php-mysql-0:5.2.10-1.el5s2.i386", "product_id": "php-mysql-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-mysql@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-snmp-0:5.2.10-1.el5s2.i386", "product": { "name": "php-snmp-0:5.2.10-1.el5s2.i386", "product_id": "php-snmp-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-snmp@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-bcmath-0:5.2.10-1.el5s2.i386", "product": { "name": "php-bcmath-0:5.2.10-1.el5s2.i386", "product_id": "php-bcmath-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-bcmath@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-pgsql-0:5.2.10-1.el5s2.i386", "product": { "name": "php-pgsql-0:5.2.10-1.el5s2.i386", "product_id": "php-pgsql-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pgsql@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-cli-0:5.2.10-1.el5s2.i386", "product": { "name": "php-cli-0:5.2.10-1.el5s2.i386", "product_id": "php-cli-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-cli@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-devel-0:5.2.10-1.el5s2.i386", "product": { "name": "php-devel-0:5.2.10-1.el5s2.i386", "product_id": "php-devel-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-devel@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-soap-0:5.2.10-1.el5s2.i386", "product": { "name": "php-soap-0:5.2.10-1.el5s2.i386", "product_id": "php-soap-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-soap@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-ldap-0:5.2.10-1.el5s2.i386", "product": { "name": "php-ldap-0:5.2.10-1.el5s2.i386", "product_id": "php-ldap-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-ldap@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-common-0:5.2.10-1.el5s2.i386", "product": { "name": "php-common-0:5.2.10-1.el5s2.i386", "product_id": "php-common-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-common@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-pdo-0:5.2.10-1.el5s2.i386", "product": { "name": "php-pdo-0:5.2.10-1.el5s2.i386", "product_id": "php-pdo-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pdo@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "php-imap-0:5.2.10-1.el5s2.i386", "product": { "name": "php-imap-0:5.2.10-1.el5s2.i386", "product_id": "php-imap-0:5.2.10-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-imap@5.2.10-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "product": { "name": "perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "product_id": "perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBI-debuginfo@1.609-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "perl-DBI-0:1.609-1.el5s2.i386", "product": { "name": "perl-DBI-0:1.609-1.el5s2.i386", "product_id": "perl-DBI-0:1.609-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBI@1.609-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "perl-DBD-MySQL-0:4.012-1.el5s2.i386", "product": { "name": "perl-DBD-MySQL-0:4.012-1.el5s2.i386", "product_id": "perl-DBD-MySQL-0:4.012-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBD-MySQL@4.012-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "product": { "name": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "product_id": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DBD-MySQL-debuginfo@4.012-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mysql-test-0:5.0.84-2.el5s2.i386", "product": { "name": "mysql-test-0:5.0.84-2.el5s2.i386", "product_id": "mysql-test-0:5.0.84-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-test@5.0.84-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mysql-libs-0:5.0.84-2.el5s2.i386", "product": { "name": "mysql-libs-0:5.0.84-2.el5s2.i386", "product_id": "mysql-libs-0:5.0.84-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-libs@5.0.84-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:5.0.84-2.el5s2.i386", "product": { "name": "mysql-devel-0:5.0.84-2.el5s2.i386", "product_id": "mysql-devel-0:5.0.84-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@5.0.84-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:5.0.84-2.el5s2.i386", "product": { "name": "mysql-bench-0:5.0.84-2.el5s2.i386", "product_id": "mysql-bench-0:5.0.84-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@5.0.84-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mysql-cluster-0:5.0.84-2.el5s2.i386", "product": { "name": "mysql-cluster-0:5.0.84-2.el5s2.i386", "product_id": "mysql-cluster-0:5.0.84-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-cluster@5.0.84-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mysql-server-0:5.0.84-2.el5s2.i386", "product": { "name": "mysql-server-0:5.0.84-2.el5s2.i386", "product_id": "mysql-server-0:5.0.84-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@5.0.84-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:5.0.84-2.el5s2.i386", "product": { "name": "mysql-0:5.0.84-2.el5s2.i386", "product_id": "mysql-0:5.0.84-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@5.0.84-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:5.0.84-2.el5s2.i386", "product": { "name": "mysql-debuginfo-0:5.0.84-2.el5s2.i386", "product_id": "mysql-debuginfo-0:5.0.84-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@5.0.84-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-tcl-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-tcl-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-tcl-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-tcl@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-devel-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-devel-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-devel-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-devel@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-server-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-server-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-server-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-server@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-python-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-python-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-python-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-python@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-plperl-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-plperl-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-plperl-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plperl@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-contrib-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-contrib-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-contrib-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-contrib@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-debuginfo@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-pltcl-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-pltcl-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-pltcl-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-pltcl@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-libs-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-libs-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-libs-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-libs@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-test-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-test-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-test-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-test@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-plpython-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-plpython-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-plpython-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-plpython@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "postgresql-docs-0:8.2.14-1.el5s2.i386", "product": { "name": "postgresql-docs-0:8.2.14-1.el5s2.i386", "product_id": "postgresql-docs-0:8.2.14-1.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-docs@8.2.14-1.el5s2?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.13-2.el5s2.i386", "product": { "name": "httpd-manual-0:2.2.13-2.el5s2.i386", "product_id": "httpd-manual-0:2.2.13-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.13-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.13-2.el5s2.i386", "product": { "name": "httpd-devel-0:2.2.13-2.el5s2.i386", "product_id": "httpd-devel-0:2.2.13-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.13-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.13-2.el5s2.i386", "product": { "name": "httpd-debuginfo-0:2.2.13-2.el5s2.i386", "product_id": "httpd-debuginfo-0:2.2.13-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.13-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "httpd-0:2.2.13-2.el5s2.i386", "product": { "name": "httpd-0:2.2.13-2.el5s2.i386", "product_id": "httpd-0:2.2.13-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.13-2.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.13-2.el5s2.i386", "product": { "name": "mod_ssl-1:2.2.13-2.el5s2.i386", "product_id": "mod_ssl-1:2.2.13-2.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.13-2.el5s2?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "php-pear-1:1.8.1-2.el5s2.noarch", "product": { "name": "php-pear-1:1.8.1-2.el5s2.noarch", "product_id": "php-pear-1:1.8.1-2.el5s2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/php-pear@1.8.1-2.el5s2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.13-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386" }, "product_reference": "httpd-0:2.2.13-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.13-2.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src" }, "product_reference": "httpd-0:2.2.13-2.el5s2.src", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.13-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64" }, "product_reference": "httpd-0:2.2.13-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.13-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386" }, "product_reference": "httpd-debuginfo-0:2.2.13-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.13-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.13-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386" }, "product_reference": "httpd-devel-0:2.2.13-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.13-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64" }, "product_reference": "httpd-devel-0:2.2.13-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.13-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386" }, "product_reference": "httpd-manual-0:2.2.13-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.13-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64" }, "product_reference": "httpd-manual-0:2.2.13-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.13-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386" }, "product_reference": "mod_ssl-1:2.2.13-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.13-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64" }, "product_reference": "mod_ssl-1:2.2.13-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:5.0.84-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386" }, "product_reference": "mysql-0:5.0.84-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:5.0.84-2.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src" }, "product_reference": "mysql-0:5.0.84-2.el5s2.src", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:5.0.84-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64" }, "product_reference": "mysql-0:5.0.84-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:5.0.84-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386" }, "product_reference": "mysql-bench-0:5.0.84-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:5.0.84-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64" }, "product_reference": "mysql-bench-0:5.0.84-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-cluster-0:5.0.84-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386" }, "product_reference": "mysql-cluster-0:5.0.84-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-cluster-0:5.0.84-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64" }, "product_reference": "mysql-cluster-0:5.0.84-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:5.0.84-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386" }, "product_reference": "mysql-debuginfo-0:5.0.84-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:5.0.84-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64" }, "product_reference": "mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:5.0.84-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386" }, "product_reference": "mysql-devel-0:5.0.84-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:5.0.84-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64" }, "product_reference": "mysql-devel-0:5.0.84-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-libs-0:5.0.84-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386" }, "product_reference": "mysql-libs-0:5.0.84-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-libs-0:5.0.84-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64" }, "product_reference": "mysql-libs-0:5.0.84-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:5.0.84-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386" }, "product_reference": "mysql-server-0:5.0.84-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:5.0.84-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64" }, "product_reference": "mysql-server-0:5.0.84-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-test-0:5.0.84-2.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386" }, "product_reference": "mysql-test-0:5.0.84-2.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-test-0:5.0.84-2.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64" }, "product_reference": "mysql-test-0:5.0.84-2.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBD-MySQL-0:4.012-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386" }, "product_reference": "perl-DBD-MySQL-0:4.012-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBD-MySQL-0:4.012-1.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src" }, "product_reference": "perl-DBD-MySQL-0:4.012-1.el5s2.src", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBD-MySQL-0:4.012-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64" }, "product_reference": "perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386" }, "product_reference": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64" }, "product_reference": "perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBI-0:1.609-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386" }, "product_reference": "perl-DBI-0:1.609-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBI-0:1.609-1.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src" }, "product_reference": "perl-DBI-0:1.609-1.el5s2.src", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBI-0:1.609-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64" }, "product_reference": "perl-DBI-0:1.609-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBI-debuginfo-0:1.609-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386" }, "product_reference": "perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64" }, "product_reference": "perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:5.2.10-1.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-0:5.2.10-1.el5s2.src" }, "product_reference": "php-0:5.2.10-1.el5s2.src", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-bcmath-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-bcmath-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-bcmath-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-bcmath-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-cli-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-cli-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-cli-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-cli-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-common-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-common-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-common-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-common-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-dba-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-dba-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-dba-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-dba-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-debuginfo-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-debuginfo-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-debuginfo-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-devel-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-devel-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-devel-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-gd-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-gd-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-gd-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-imap-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-imap-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-imap-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-ldap-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-ldap-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-ldap-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-mbstring-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-mbstring-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-mbstring-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-mysql-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-mysql-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-mysql-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-ncurses-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-ncurses-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-ncurses-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-odbc-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-odbc-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-odbc-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-pdo-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-pdo-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-pdo-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-pdo-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-1:1.8.1-2.el5s2.noarch as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch" }, "product_reference": "php-pear-1:1.8.1-2.el5s2.noarch", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-pear-1:1.8.1-2.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src" }, "product_reference": "php-pear-1:1.8.1-2.el5s2.src", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-pgsql-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-pgsql-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-pgsql-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-snmp-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-snmp-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-snmp-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-soap-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-soap-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-soap-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-soap-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-xml-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-xml-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-xml-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-xml-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:5.2.10-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386" }, "product_reference": "php-xmlrpc-0:5.2.10-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "php-xmlrpc-0:5.2.10-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64" }, "product_reference": "php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:8.2.14-1.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src" }, "product_reference": "postgresql-0:8.2.14-1.el5s2.src", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-contrib-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-contrib-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-devel-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-devel-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-devel-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-devel-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-docs-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-docs-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-docs-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386" }, "product_reference": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src" }, "product_reference": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64" }, "product_reference": "postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386" }, "product_reference": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64" }, "product_reference": "postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-libs-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-libs-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-libs-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-libs-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-plperl-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plperl-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-plpython-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-plpython-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-pltcl-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-pltcl-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-python-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-python-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-python-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-python-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-server-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-server-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-server-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-tcl-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-tcl-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-tcl-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:8.2.14-1.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386" }, "product_reference": "postgresql-test-0:8.2.14-1.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-test-0:8.2.14-1.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" }, "product_reference": "postgresql-test-0:8.2.14-1.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-4456", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "466518" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the command-line client in MySQL 5.0.26 through 5.0.45, and other versions including versions later than 5.0.45, when the --html option is enabled, allows attackers to inject arbitrary web script or HTML by placing it in a database cell, which might be accessed by this client when composing an HTML document. NOTE: as of 20081031, the issue has not been fixed in MySQL 5.0.67.", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: mysql command line client XSS flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4456" }, { "category": "external", "summary": "RHBZ#466518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4456", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4456" } ], "release_date": "2008-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-23T21:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1461" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mysql: mysql command line client XSS flaw" }, { "cve": "CVE-2009-2446", "discovery_date": "2009-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "511020" } ], "notes": [ { "category": "description", "text": "Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "MySQL: Format string vulnerability by manipulation with database instances (crash)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2446\n\nThe Red Hat Product Security has rated this issue as having low security impact, future MySQL package updates may address this flaw for Red Hat Enterprise Linux 3 and Red Hat Application Stack 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2446" }, { "category": "external", "summary": "RHBZ#511020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511020" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2446", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2446" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2446", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2446" } ], "release_date": "2009-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-23T21:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1461" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "MySQL: Format string vulnerability by manipulation with database instances (crash)" }, { "cve": "CVE-2009-2687", "discovery_date": "2009-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "506896" } ], "notes": [ { "category": "description", "text": "The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.", "title": "Vulnerability description" }, { "category": "summary", "text": "php: exif_read_data crash on corrupted JPEG files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2687" }, { "category": "external", "summary": "RHBZ#506896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2687", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2687" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2687", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2687" } ], "release_date": "2009-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-23T21:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1461" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "php: exif_read_data crash on corrupted JPEG files" }, { "cve": "CVE-2009-3094", "discovery_date": "2009-09-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521619" } ], "notes": [ { "category": "description", "text": "The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3094" }, { "category": "external", "summary": "RHBZ#521619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094" } ], "release_date": "2009-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-23T21:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1461" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply" }, { "cve": "CVE-2009-3095", "discovery_date": "2009-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "522209" } ], "notes": [ { "category": "description", "text": "The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3095" }, { "category": "external", "summary": "RHBZ#522209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3095", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095" } ], "release_date": "2009-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-23T21:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1461" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header" }, { "cve": "CVE-2009-3229", "discovery_date": "2009-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "522092" } ], "notes": [ { "category": "description", "text": "The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service (backend shutdown) by \"re-LOAD-ing\" libraries from a certain plugins directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "postgresql: authenticated user server DoS via plugin re-LOAD-ing", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable. This issue did not affect the versions of PostgreSQL as shipped with Red Hat Enterprise Linux 3, 4, or 5.\n\nIn PostgreSQL versions prior to 8.2, only database administrator was able to LOAD additional plugins and use it to cause server crash. However, this does not bypass trust boundary, so its not a security flaw for older PostgreSQL versions. Additionally, no plugins are shipped in Red Hat PostgreSQL packages by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3229" }, { "category": "external", "summary": "RHBZ#522092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522092" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3229", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3229" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3229", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3229" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-23T21:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1461" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "postgresql: authenticated user server DoS via plugin re-LOAD-ing" }, { "cve": "CVE-2009-3230", "discovery_date": "2009-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "522085" } ], "notes": [ { "category": "description", "text": "The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8.2 before 8.2.14, 8.1 before 8.1.18, 8.0 before 8.0.22, and 7.4 before 7.4.26 does not use the appropriate privileges for the (1) RESET ROLE and (2) RESET SESSION AUTHORIZATION operations, which allows remote authenticated users to gain privileges. NOTE: this is due to an incomplete fix for CVE-2007-6600.", "title": "Vulnerability description" }, { "category": "summary", "text": "postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3230" }, { "category": "external", "summary": "RHBZ#522085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3230", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3230" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-23T21:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1461" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600" }, { "cve": "CVE-2009-3231", "discovery_date": "2009-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "522084" } ], "notes": [ { "category": "description", "text": "The core server component in PostgreSQL 8.3 before 8.3.8 and 8.2 before 8.2.14, when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password.", "title": "Vulnerability description" }, { "category": "summary", "text": "postgresql: LDAP authentication bypass when anonymous LDAP bind are allowed", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable. This issue did not affect the versions of PostgreSQL as shipped with Red Hat Enterprise Linux 3, 4, or 5, as they do not support LDAP authentication, which was introduced upstream in version 8.2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3231" }, { "category": "external", "summary": "RHBZ#522084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522084" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3231", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3231" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-23T21:38:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1461" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.src", "5Server-Stacks:httpd-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.13-2.el5s2.x86_64", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.src", "5Server-Stacks:mysql-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-bench-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-cluster-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-debuginfo-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-devel-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-libs-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-server-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.i386", "5Server-Stacks:mysql-test-0:5.0.84-2.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.src", "5Server-Stacks:perl-DBD-MySQL-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.i386", "5Server-Stacks:perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.src", "5Server-Stacks:perl-DBI-0:1.609-1.el5s2.x86_64", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.i386", "5Server-Stacks:perl-DBI-debuginfo-0:1.609-1.el5s2.x86_64", "5Server-Stacks:php-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-0:5.2.10-1.el5s2.src", "5Server-Stacks:php-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-bcmath-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-cli-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-common-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-dba-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-debuginfo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-devel-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-gd-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-imap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ldap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mbstring-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-mysql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-ncurses-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-odbc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pdo-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.noarch", "5Server-Stacks:php-pear-1:1.8.1-2.el5s2.src", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-pgsql-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-snmp-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-soap-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xml-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.i386", "5Server-Stacks:php-xmlrpc-0:5.2.10-1.el5s2.x86_64", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.src", "5Server-Stacks:postgresql-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-contrib-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-debuginfo-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-devel-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-docs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.src", "5Server-Stacks:postgresql-jdbc-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.i386", "5Server-Stacks:postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2.x86_64", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-libs-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plperl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-plpython-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-pltcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-python-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-server-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-tcl-0:8.2.14-1.el5s2.x86_64", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.i386", "5Server-Stacks:postgresql-test-0:8.2.14-1.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "postgresql: LDAP authentication bypass when anonymous LDAP bind are allowed" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.