rhsa-2009_1625
Vulnerability from csaf_redhat
Published
2009-12-07 18:56
Modified
2024-09-15 18:11
Summary
Red Hat Security Advisory: expat security update

Notes

Topic
Updated expat packages that fix two security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
Expat is a C library written by James Clark for parsing XML documents. Two buffer over-read flaws were found in the way Expat handled malformed UTF-8 sequences when processing XML files. A specially-crafted XML file could cause applications using Expat to crash while parsing the file. (CVE-2009-3560, CVE-2009-3720) All expat users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated expat packages that fix two security issues are now available for\nRed Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Expat is a C library written by James Clark for parsing XML documents.\n\nTwo buffer over-read flaws were found in the way Expat handled malformed\nUTF-8 sequences when processing XML files. A specially-crafted XML file\ncould cause applications using Expat to crash while parsing the file.\n(CVE-2009-3560, CVE-2009-3720)\n\nAll expat users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, applications using the Expat library must be restarted for the\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1625",
        "url": "https://access.redhat.com/errata/RHSA-2009:1625"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "531697",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697"
      },
      {
        "category": "external",
        "summary": "533174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533174"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1625.json"
      }
    ],
    "title": "Red Hat Security Advisory: expat security update",
    "tracking": {
      "current_release_date": "2024-09-15T18:11:45+00:00",
      "generator": {
        "date": "2024-09-15T18:11:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1625",
      "initial_release_date": "2009-12-07T18:56:00+00:00",
      "revision_history": [
        {
          "date": "2009-12-07T18:56:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-12-07T14:08:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:11:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
                "product": {
                  "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
                  "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
                "product": {
                  "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
                  "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64",
                "product": {
                  "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64",
                  "product_id": "expat-0:1.95.8-8.3.el5_4.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
                "product": {
                  "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
                  "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.7-4.el4_8.2.x86_64",
                "product": {
                  "name": "expat-0:1.95.7-4.el4_8.2.x86_64",
                  "product_id": "expat-0:1.95.7-4.el4_8.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64",
                "product": {
                  "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64",
                  "product_id": "expat-devel-0:1.95.7-4.el4_8.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.5-6.2.x86_64",
                "product": {
                  "name": "expat-debuginfo-0:1.95.5-6.2.x86_64",
                  "product_id": "expat-debuginfo-0:1.95.5-6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.5-6.2.x86_64",
                "product": {
                  "name": "expat-devel-0:1.95.5-6.2.x86_64",
                  "product_id": "expat-devel-0:1.95.5-6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.5-6.2.x86_64",
                "product": {
                  "name": "expat-0:1.95.5-6.2.x86_64",
                  "product_id": "expat-0:1.95.5-6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
                "product": {
                  "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
                  "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386",
                "product": {
                  "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386",
                  "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.8-8.3.el5_4.2.i386",
                "product": {
                  "name": "expat-0:1.95.8-8.3.el5_4.2.i386",
                  "product_id": "expat-0:1.95.8-8.3.el5_4.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
                "product": {
                  "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
                  "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.7-4.el4_8.2.i386",
                "product": {
                  "name": "expat-0:1.95.7-4.el4_8.2.i386",
                  "product_id": "expat-0:1.95.7-4.el4_8.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.7-4.el4_8.2.i386",
                "product": {
                  "name": "expat-devel-0:1.95.7-4.el4_8.2.i386",
                  "product_id": "expat-devel-0:1.95.7-4.el4_8.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.5-6.2.i386",
                "product": {
                  "name": "expat-debuginfo-0:1.95.5-6.2.i386",
                  "product_id": "expat-debuginfo-0:1.95.5-6.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.5-6.2.i386",
                "product": {
                  "name": "expat-0:1.95.5-6.2.i386",
                  "product_id": "expat-0:1.95.5-6.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.5-6.2.i386",
                "product": {
                  "name": "expat-devel-0:1.95.5-6.2.i386",
                  "product_id": "expat-devel-0:1.95.5-6.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:1.95.8-8.3.el5_4.2.src",
                "product": {
                  "name": "expat-0:1.95.8-8.3.el5_4.2.src",
                  "product_id": "expat-0:1.95.8-8.3.el5_4.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.7-4.el4_8.2.src",
                "product": {
                  "name": "expat-0:1.95.7-4.el4_8.2.src",
                  "product_id": "expat-0:1.95.7-4.el4_8.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.5-6.2.src",
                "product": {
                  "name": "expat-0:1.95.5-6.2.src",
                  "product_id": "expat-0:1.95.5-6.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
                "product": {
                  "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
                  "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
                "product": {
                  "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
                  "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.8-8.3.el5_4.2.ia64",
                "product": {
                  "name": "expat-0:1.95.8-8.3.el5_4.2.ia64",
                  "product_id": "expat-0:1.95.8-8.3.el5_4.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
                "product": {
                  "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
                  "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.7-4.el4_8.2.ia64",
                "product": {
                  "name": "expat-0:1.95.7-4.el4_8.2.ia64",
                  "product_id": "expat-0:1.95.7-4.el4_8.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64",
                "product": {
                  "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64",
                  "product_id": "expat-devel-0:1.95.7-4.el4_8.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.5-6.2.ia64",
                "product": {
                  "name": "expat-debuginfo-0:1.95.5-6.2.ia64",
                  "product_id": "expat-debuginfo-0:1.95.5-6.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.5-6.2.ia64",
                "product": {
                  "name": "expat-devel-0:1.95.5-6.2.ia64",
                  "product_id": "expat-devel-0:1.95.5-6.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.5-6.2.ia64",
                "product": {
                  "name": "expat-0:1.95.5-6.2.ia64",
                  "product_id": "expat-0:1.95.5-6.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
                "product": {
                  "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
                  "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
                "product": {
                  "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
                  "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64",
                "product": {
                  "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64",
                  "product_id": "expat-0:1.95.8-8.3.el5_4.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
                "product": {
                  "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
                  "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.7-4.el4_8.2.ppc64",
                "product": {
                  "name": "expat-0:1.95.7-4.el4_8.2.ppc64",
                  "product_id": "expat-0:1.95.7-4.el4_8.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64",
                "product": {
                  "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64",
                  "product_id": "expat-devel-0:1.95.7-4.el4_8.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.5-6.2.ppc64",
                "product": {
                  "name": "expat-debuginfo-0:1.95.5-6.2.ppc64",
                  "product_id": "expat-debuginfo-0:1.95.5-6.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.5-6.2.ppc64",
                "product": {
                  "name": "expat-0:1.95.5-6.2.ppc64",
                  "product_id": "expat-0:1.95.5-6.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
                "product": {
                  "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
                  "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
                "product": {
                  "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
                  "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.8-8.3.el5_4.2.ppc",
                "product": {
                  "name": "expat-0:1.95.8-8.3.el5_4.2.ppc",
                  "product_id": "expat-0:1.95.8-8.3.el5_4.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
                "product": {
                  "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
                  "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.7-4.el4_8.2.ppc",
                "product": {
                  "name": "expat-0:1.95.7-4.el4_8.2.ppc",
                  "product_id": "expat-0:1.95.7-4.el4_8.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc",
                "product": {
                  "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc",
                  "product_id": "expat-devel-0:1.95.7-4.el4_8.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.5-6.2.ppc",
                "product": {
                  "name": "expat-debuginfo-0:1.95.5-6.2.ppc",
                  "product_id": "expat-debuginfo-0:1.95.5-6.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.5-6.2.ppc",
                "product": {
                  "name": "expat-devel-0:1.95.5-6.2.ppc",
                  "product_id": "expat-devel-0:1.95.5-6.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.5-6.2.ppc",
                "product": {
                  "name": "expat-0:1.95.5-6.2.ppc",
                  "product_id": "expat-0:1.95.5-6.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
                "product": {
                  "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
                  "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
                "product": {
                  "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
                  "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.8-8.3.el5_4.2.s390x",
                "product": {
                  "name": "expat-0:1.95.8-8.3.el5_4.2.s390x",
                  "product_id": "expat-0:1.95.8-8.3.el5_4.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
                "product": {
                  "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
                  "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.7-4.el4_8.2.s390x",
                "product": {
                  "name": "expat-0:1.95.7-4.el4_8.2.s390x",
                  "product_id": "expat-0:1.95.7-4.el4_8.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x",
                "product": {
                  "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x",
                  "product_id": "expat-devel-0:1.95.7-4.el4_8.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.5-6.2.s390x",
                "product": {
                  "name": "expat-debuginfo-0:1.95.5-6.2.s390x",
                  "product_id": "expat-debuginfo-0:1.95.5-6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.5-6.2.s390x",
                "product": {
                  "name": "expat-devel-0:1.95.5-6.2.s390x",
                  "product_id": "expat-devel-0:1.95.5-6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.5-6.2.s390x",
                "product": {
                  "name": "expat-0:1.95.5-6.2.s390x",
                  "product_id": "expat-0:1.95.5-6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
                "product": {
                  "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
                  "product_id": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.8-8.3.el5_4.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390",
                "product": {
                  "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390",
                  "product_id": "expat-devel-0:1.95.8-8.3.el5_4.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.8-8.3.el5_4.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.8-8.3.el5_4.2.s390",
                "product": {
                  "name": "expat-0:1.95.8-8.3.el5_4.2.s390",
                  "product_id": "expat-0:1.95.8-8.3.el5_4.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.8-8.3.el5_4.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
                "product": {
                  "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
                  "product_id": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.7-4.el4_8.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.7-4.el4_8.2.s390",
                "product": {
                  "name": "expat-0:1.95.7-4.el4_8.2.s390",
                  "product_id": "expat-0:1.95.7-4.el4_8.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.7-4.el4_8.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.7-4.el4_8.2.s390",
                "product": {
                  "name": "expat-devel-0:1.95.7-4.el4_8.2.s390",
                  "product_id": "expat-devel-0:1.95.7-4.el4_8.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.7-4.el4_8.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:1.95.5-6.2.s390",
                "product": {
                  "name": "expat-debuginfo-0:1.95.5-6.2.s390",
                  "product_id": "expat-debuginfo-0:1.95.5-6.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@1.95.5-6.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-0:1.95.5-6.2.s390",
                "product": {
                  "name": "expat-0:1.95.5-6.2.s390",
                  "product_id": "expat-0:1.95.5-6.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@1.95.5-6.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:1.95.5-6.2.s390",
                "product": {
                  "name": "expat-devel-0:1.95.5-6.2.s390",
                  "product_id": "expat-devel-0:1.95.5-6.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@1.95.5-6.2?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-0:1.95.5-6.2.ppc64"
        },
        "product_reference": "expat-0:1.95.5-6.2.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-0:1.95.5-6.2.src"
        },
        "product_reference": "expat-0:1.95.5-6.2.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-devel-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-devel-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-devel-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-devel-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-devel-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:expat-devel-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-0:1.95.5-6.2.ppc64"
        },
        "product_reference": "expat-0:1.95.5-6.2.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-0:1.95.5-6.2.src"
        },
        "product_reference": "expat-0:1.95.5-6.2.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:expat-devel-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-0:1.95.5-6.2.ppc64"
        },
        "product_reference": "expat-0:1.95.5-6.2.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-0:1.95.5-6.2.src"
        },
        "product_reference": "expat-0:1.95.5-6.2.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-devel-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-devel-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-devel-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-devel-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-devel-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:expat-devel-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-0:1.95.5-6.2.ppc64"
        },
        "product_reference": "expat-0:1.95.5-6.2.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-0:1.95.5-6.2.src"
        },
        "product_reference": "expat-0:1.95.5-6.2.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-devel-0:1.95.5-6.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-devel-0:1.95.5-6.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-devel-0:1.95.5-6.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-devel-0:1.95.5-6.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-devel-0:1.95.5-6.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.5-6.2.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:expat-devel-0:1.95.5-6.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.5-6.2.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.src"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.src"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.src"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.src"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.7-4.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.7-4.el4_8.2.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.i386"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.s390"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.src"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.i386"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.s390"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.src"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64"
        },
        "product_reference": "expat-0:1.95.8-8.3.el5_4.2.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64"
        },
        "product_reference": "expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-3560",
      "discovery_date": "2009-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "533174"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:expat-0:1.95.5-6.2.i386",
          "3AS:expat-0:1.95.5-6.2.ia64",
          "3AS:expat-0:1.95.5-6.2.ppc",
          "3AS:expat-0:1.95.5-6.2.ppc64",
          "3AS:expat-0:1.95.5-6.2.s390",
          "3AS:expat-0:1.95.5-6.2.s390x",
          "3AS:expat-0:1.95.5-6.2.src",
          "3AS:expat-0:1.95.5-6.2.x86_64",
          "3AS:expat-debuginfo-0:1.95.5-6.2.i386",
          "3AS:expat-debuginfo-0:1.95.5-6.2.ia64",
          "3AS:expat-debuginfo-0:1.95.5-6.2.ppc",
          "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64",
          "3AS:expat-debuginfo-0:1.95.5-6.2.s390",
          "3AS:expat-debuginfo-0:1.95.5-6.2.s390x",
          "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64",
          "3AS:expat-devel-0:1.95.5-6.2.i386",
          "3AS:expat-devel-0:1.95.5-6.2.ia64",
          "3AS:expat-devel-0:1.95.5-6.2.ppc",
          "3AS:expat-devel-0:1.95.5-6.2.s390",
          "3AS:expat-devel-0:1.95.5-6.2.s390x",
          "3AS:expat-devel-0:1.95.5-6.2.x86_64",
          "3Desktop:expat-0:1.95.5-6.2.i386",
          "3Desktop:expat-0:1.95.5-6.2.ia64",
          "3Desktop:expat-0:1.95.5-6.2.ppc",
          "3Desktop:expat-0:1.95.5-6.2.ppc64",
          "3Desktop:expat-0:1.95.5-6.2.s390",
          "3Desktop:expat-0:1.95.5-6.2.s390x",
          "3Desktop:expat-0:1.95.5-6.2.src",
          "3Desktop:expat-0:1.95.5-6.2.x86_64",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64",
          "3Desktop:expat-devel-0:1.95.5-6.2.i386",
          "3Desktop:expat-devel-0:1.95.5-6.2.ia64",
          "3Desktop:expat-devel-0:1.95.5-6.2.ppc",
          "3Desktop:expat-devel-0:1.95.5-6.2.s390",
          "3Desktop:expat-devel-0:1.95.5-6.2.s390x",
          "3Desktop:expat-devel-0:1.95.5-6.2.x86_64",
          "3ES:expat-0:1.95.5-6.2.i386",
          "3ES:expat-0:1.95.5-6.2.ia64",
          "3ES:expat-0:1.95.5-6.2.ppc",
          "3ES:expat-0:1.95.5-6.2.ppc64",
          "3ES:expat-0:1.95.5-6.2.s390",
          "3ES:expat-0:1.95.5-6.2.s390x",
          "3ES:expat-0:1.95.5-6.2.src",
          "3ES:expat-0:1.95.5-6.2.x86_64",
          "3ES:expat-debuginfo-0:1.95.5-6.2.i386",
          "3ES:expat-debuginfo-0:1.95.5-6.2.ia64",
          "3ES:expat-debuginfo-0:1.95.5-6.2.ppc",
          "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64",
          "3ES:expat-debuginfo-0:1.95.5-6.2.s390",
          "3ES:expat-debuginfo-0:1.95.5-6.2.s390x",
          "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64",
          "3ES:expat-devel-0:1.95.5-6.2.i386",
          "3ES:expat-devel-0:1.95.5-6.2.ia64",
          "3ES:expat-devel-0:1.95.5-6.2.ppc",
          "3ES:expat-devel-0:1.95.5-6.2.s390",
          "3ES:expat-devel-0:1.95.5-6.2.s390x",
          "3ES:expat-devel-0:1.95.5-6.2.x86_64",
          "3WS:expat-0:1.95.5-6.2.i386",
          "3WS:expat-0:1.95.5-6.2.ia64",
          "3WS:expat-0:1.95.5-6.2.ppc",
          "3WS:expat-0:1.95.5-6.2.ppc64",
          "3WS:expat-0:1.95.5-6.2.s390",
          "3WS:expat-0:1.95.5-6.2.s390x",
          "3WS:expat-0:1.95.5-6.2.src",
          "3WS:expat-0:1.95.5-6.2.x86_64",
          "3WS:expat-debuginfo-0:1.95.5-6.2.i386",
          "3WS:expat-debuginfo-0:1.95.5-6.2.ia64",
          "3WS:expat-debuginfo-0:1.95.5-6.2.ppc",
          "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64",
          "3WS:expat-debuginfo-0:1.95.5-6.2.s390",
          "3WS:expat-debuginfo-0:1.95.5-6.2.s390x",
          "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64",
          "3WS:expat-devel-0:1.95.5-6.2.i386",
          "3WS:expat-devel-0:1.95.5-6.2.ia64",
          "3WS:expat-devel-0:1.95.5-6.2.ppc",
          "3WS:expat-devel-0:1.95.5-6.2.s390",
          "3WS:expat-devel-0:1.95.5-6.2.s390x",
          "3WS:expat-devel-0:1.95.5-6.2.x86_64",
          "4AS:expat-0:1.95.7-4.el4_8.2.i386",
          "4AS:expat-0:1.95.7-4.el4_8.2.ia64",
          "4AS:expat-0:1.95.7-4.el4_8.2.ppc",
          "4AS:expat-0:1.95.7-4.el4_8.2.ppc64",
          "4AS:expat-0:1.95.7-4.el4_8.2.s390",
          "4AS:expat-0:1.95.7-4.el4_8.2.s390x",
          "4AS:expat-0:1.95.7-4.el4_8.2.src",
          "4AS:expat-0:1.95.7-4.el4_8.2.x86_64",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.i386",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.s390",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.src",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
          "4ES:expat-0:1.95.7-4.el4_8.2.i386",
          "4ES:expat-0:1.95.7-4.el4_8.2.ia64",
          "4ES:expat-0:1.95.7-4.el4_8.2.ppc",
          "4ES:expat-0:1.95.7-4.el4_8.2.ppc64",
          "4ES:expat-0:1.95.7-4.el4_8.2.s390",
          "4ES:expat-0:1.95.7-4.el4_8.2.s390x",
          "4ES:expat-0:1.95.7-4.el4_8.2.src",
          "4ES:expat-0:1.95.7-4.el4_8.2.x86_64",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
          "4WS:expat-0:1.95.7-4.el4_8.2.i386",
          "4WS:expat-0:1.95.7-4.el4_8.2.ia64",
          "4WS:expat-0:1.95.7-4.el4_8.2.ppc",
          "4WS:expat-0:1.95.7-4.el4_8.2.ppc64",
          "4WS:expat-0:1.95.7-4.el4_8.2.s390",
          "4WS:expat-0:1.95.7-4.el4_8.2.s390x",
          "4WS:expat-0:1.95.7-4.el4_8.2.src",
          "4WS:expat-0:1.95.7-4.el4_8.2.x86_64",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.i386",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.s390",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.src",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.i386",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.s390",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.src",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3560"
        },
        {
          "category": "external",
          "summary": "RHBZ#533174",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533174"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3560",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3560"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3560",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3560"
        }
      ],
      "release_date": "2009-12-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:expat-0:1.95.5-6.2.i386",
            "3AS:expat-0:1.95.5-6.2.ia64",
            "3AS:expat-0:1.95.5-6.2.ppc",
            "3AS:expat-0:1.95.5-6.2.ppc64",
            "3AS:expat-0:1.95.5-6.2.s390",
            "3AS:expat-0:1.95.5-6.2.s390x",
            "3AS:expat-0:1.95.5-6.2.src",
            "3AS:expat-0:1.95.5-6.2.x86_64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.i386",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.s390",
            "3AS:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3AS:expat-devel-0:1.95.5-6.2.i386",
            "3AS:expat-devel-0:1.95.5-6.2.ia64",
            "3AS:expat-devel-0:1.95.5-6.2.ppc",
            "3AS:expat-devel-0:1.95.5-6.2.s390",
            "3AS:expat-devel-0:1.95.5-6.2.s390x",
            "3AS:expat-devel-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-0:1.95.5-6.2.i386",
            "3Desktop:expat-0:1.95.5-6.2.ia64",
            "3Desktop:expat-0:1.95.5-6.2.ppc",
            "3Desktop:expat-0:1.95.5-6.2.ppc64",
            "3Desktop:expat-0:1.95.5-6.2.s390",
            "3Desktop:expat-0:1.95.5-6.2.s390x",
            "3Desktop:expat-0:1.95.5-6.2.src",
            "3Desktop:expat-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-devel-0:1.95.5-6.2.i386",
            "3Desktop:expat-devel-0:1.95.5-6.2.ia64",
            "3Desktop:expat-devel-0:1.95.5-6.2.ppc",
            "3Desktop:expat-devel-0:1.95.5-6.2.s390",
            "3Desktop:expat-devel-0:1.95.5-6.2.s390x",
            "3Desktop:expat-devel-0:1.95.5-6.2.x86_64",
            "3ES:expat-0:1.95.5-6.2.i386",
            "3ES:expat-0:1.95.5-6.2.ia64",
            "3ES:expat-0:1.95.5-6.2.ppc",
            "3ES:expat-0:1.95.5-6.2.ppc64",
            "3ES:expat-0:1.95.5-6.2.s390",
            "3ES:expat-0:1.95.5-6.2.s390x",
            "3ES:expat-0:1.95.5-6.2.src",
            "3ES:expat-0:1.95.5-6.2.x86_64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.i386",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.s390",
            "3ES:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3ES:expat-devel-0:1.95.5-6.2.i386",
            "3ES:expat-devel-0:1.95.5-6.2.ia64",
            "3ES:expat-devel-0:1.95.5-6.2.ppc",
            "3ES:expat-devel-0:1.95.5-6.2.s390",
            "3ES:expat-devel-0:1.95.5-6.2.s390x",
            "3ES:expat-devel-0:1.95.5-6.2.x86_64",
            "3WS:expat-0:1.95.5-6.2.i386",
            "3WS:expat-0:1.95.5-6.2.ia64",
            "3WS:expat-0:1.95.5-6.2.ppc",
            "3WS:expat-0:1.95.5-6.2.ppc64",
            "3WS:expat-0:1.95.5-6.2.s390",
            "3WS:expat-0:1.95.5-6.2.s390x",
            "3WS:expat-0:1.95.5-6.2.src",
            "3WS:expat-0:1.95.5-6.2.x86_64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.i386",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.s390",
            "3WS:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3WS:expat-devel-0:1.95.5-6.2.i386",
            "3WS:expat-devel-0:1.95.5-6.2.ia64",
            "3WS:expat-devel-0:1.95.5-6.2.ppc",
            "3WS:expat-devel-0:1.95.5-6.2.s390",
            "3WS:expat-devel-0:1.95.5-6.2.s390x",
            "3WS:expat-devel-0:1.95.5-6.2.x86_64",
            "4AS:expat-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-0:1.95.7-4.el4_8.2.src",
            "4AS:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.src",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-0:1.95.7-4.el4_8.2.src",
            "4ES:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-0:1.95.7-4.el4_8.2.src",
            "4WS:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1625"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "3AS:expat-0:1.95.5-6.2.i386",
            "3AS:expat-0:1.95.5-6.2.ia64",
            "3AS:expat-0:1.95.5-6.2.ppc",
            "3AS:expat-0:1.95.5-6.2.ppc64",
            "3AS:expat-0:1.95.5-6.2.s390",
            "3AS:expat-0:1.95.5-6.2.s390x",
            "3AS:expat-0:1.95.5-6.2.src",
            "3AS:expat-0:1.95.5-6.2.x86_64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.i386",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.s390",
            "3AS:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3AS:expat-devel-0:1.95.5-6.2.i386",
            "3AS:expat-devel-0:1.95.5-6.2.ia64",
            "3AS:expat-devel-0:1.95.5-6.2.ppc",
            "3AS:expat-devel-0:1.95.5-6.2.s390",
            "3AS:expat-devel-0:1.95.5-6.2.s390x",
            "3AS:expat-devel-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-0:1.95.5-6.2.i386",
            "3Desktop:expat-0:1.95.5-6.2.ia64",
            "3Desktop:expat-0:1.95.5-6.2.ppc",
            "3Desktop:expat-0:1.95.5-6.2.ppc64",
            "3Desktop:expat-0:1.95.5-6.2.s390",
            "3Desktop:expat-0:1.95.5-6.2.s390x",
            "3Desktop:expat-0:1.95.5-6.2.src",
            "3Desktop:expat-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-devel-0:1.95.5-6.2.i386",
            "3Desktop:expat-devel-0:1.95.5-6.2.ia64",
            "3Desktop:expat-devel-0:1.95.5-6.2.ppc",
            "3Desktop:expat-devel-0:1.95.5-6.2.s390",
            "3Desktop:expat-devel-0:1.95.5-6.2.s390x",
            "3Desktop:expat-devel-0:1.95.5-6.2.x86_64",
            "3ES:expat-0:1.95.5-6.2.i386",
            "3ES:expat-0:1.95.5-6.2.ia64",
            "3ES:expat-0:1.95.5-6.2.ppc",
            "3ES:expat-0:1.95.5-6.2.ppc64",
            "3ES:expat-0:1.95.5-6.2.s390",
            "3ES:expat-0:1.95.5-6.2.s390x",
            "3ES:expat-0:1.95.5-6.2.src",
            "3ES:expat-0:1.95.5-6.2.x86_64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.i386",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.s390",
            "3ES:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3ES:expat-devel-0:1.95.5-6.2.i386",
            "3ES:expat-devel-0:1.95.5-6.2.ia64",
            "3ES:expat-devel-0:1.95.5-6.2.ppc",
            "3ES:expat-devel-0:1.95.5-6.2.s390",
            "3ES:expat-devel-0:1.95.5-6.2.s390x",
            "3ES:expat-devel-0:1.95.5-6.2.x86_64",
            "3WS:expat-0:1.95.5-6.2.i386",
            "3WS:expat-0:1.95.5-6.2.ia64",
            "3WS:expat-0:1.95.5-6.2.ppc",
            "3WS:expat-0:1.95.5-6.2.ppc64",
            "3WS:expat-0:1.95.5-6.2.s390",
            "3WS:expat-0:1.95.5-6.2.s390x",
            "3WS:expat-0:1.95.5-6.2.src",
            "3WS:expat-0:1.95.5-6.2.x86_64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.i386",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.s390",
            "3WS:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3WS:expat-devel-0:1.95.5-6.2.i386",
            "3WS:expat-devel-0:1.95.5-6.2.ia64",
            "3WS:expat-devel-0:1.95.5-6.2.ppc",
            "3WS:expat-devel-0:1.95.5-6.2.s390",
            "3WS:expat-devel-0:1.95.5-6.2.s390x",
            "3WS:expat-devel-0:1.95.5-6.2.x86_64",
            "4AS:expat-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-0:1.95.7-4.el4_8.2.src",
            "4AS:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.src",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-0:1.95.7-4.el4_8.2.src",
            "4ES:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-0:1.95.7-4.el4_8.2.src",
            "4WS:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences"
    },
    {
      "cve": "CVE-2009-3720",
      "discovery_date": "2009-08-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "531697"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:expat-0:1.95.5-6.2.i386",
          "3AS:expat-0:1.95.5-6.2.ia64",
          "3AS:expat-0:1.95.5-6.2.ppc",
          "3AS:expat-0:1.95.5-6.2.ppc64",
          "3AS:expat-0:1.95.5-6.2.s390",
          "3AS:expat-0:1.95.5-6.2.s390x",
          "3AS:expat-0:1.95.5-6.2.src",
          "3AS:expat-0:1.95.5-6.2.x86_64",
          "3AS:expat-debuginfo-0:1.95.5-6.2.i386",
          "3AS:expat-debuginfo-0:1.95.5-6.2.ia64",
          "3AS:expat-debuginfo-0:1.95.5-6.2.ppc",
          "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64",
          "3AS:expat-debuginfo-0:1.95.5-6.2.s390",
          "3AS:expat-debuginfo-0:1.95.5-6.2.s390x",
          "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64",
          "3AS:expat-devel-0:1.95.5-6.2.i386",
          "3AS:expat-devel-0:1.95.5-6.2.ia64",
          "3AS:expat-devel-0:1.95.5-6.2.ppc",
          "3AS:expat-devel-0:1.95.5-6.2.s390",
          "3AS:expat-devel-0:1.95.5-6.2.s390x",
          "3AS:expat-devel-0:1.95.5-6.2.x86_64",
          "3Desktop:expat-0:1.95.5-6.2.i386",
          "3Desktop:expat-0:1.95.5-6.2.ia64",
          "3Desktop:expat-0:1.95.5-6.2.ppc",
          "3Desktop:expat-0:1.95.5-6.2.ppc64",
          "3Desktop:expat-0:1.95.5-6.2.s390",
          "3Desktop:expat-0:1.95.5-6.2.s390x",
          "3Desktop:expat-0:1.95.5-6.2.src",
          "3Desktop:expat-0:1.95.5-6.2.x86_64",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x",
          "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64",
          "3Desktop:expat-devel-0:1.95.5-6.2.i386",
          "3Desktop:expat-devel-0:1.95.5-6.2.ia64",
          "3Desktop:expat-devel-0:1.95.5-6.2.ppc",
          "3Desktop:expat-devel-0:1.95.5-6.2.s390",
          "3Desktop:expat-devel-0:1.95.5-6.2.s390x",
          "3Desktop:expat-devel-0:1.95.5-6.2.x86_64",
          "3ES:expat-0:1.95.5-6.2.i386",
          "3ES:expat-0:1.95.5-6.2.ia64",
          "3ES:expat-0:1.95.5-6.2.ppc",
          "3ES:expat-0:1.95.5-6.2.ppc64",
          "3ES:expat-0:1.95.5-6.2.s390",
          "3ES:expat-0:1.95.5-6.2.s390x",
          "3ES:expat-0:1.95.5-6.2.src",
          "3ES:expat-0:1.95.5-6.2.x86_64",
          "3ES:expat-debuginfo-0:1.95.5-6.2.i386",
          "3ES:expat-debuginfo-0:1.95.5-6.2.ia64",
          "3ES:expat-debuginfo-0:1.95.5-6.2.ppc",
          "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64",
          "3ES:expat-debuginfo-0:1.95.5-6.2.s390",
          "3ES:expat-debuginfo-0:1.95.5-6.2.s390x",
          "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64",
          "3ES:expat-devel-0:1.95.5-6.2.i386",
          "3ES:expat-devel-0:1.95.5-6.2.ia64",
          "3ES:expat-devel-0:1.95.5-6.2.ppc",
          "3ES:expat-devel-0:1.95.5-6.2.s390",
          "3ES:expat-devel-0:1.95.5-6.2.s390x",
          "3ES:expat-devel-0:1.95.5-6.2.x86_64",
          "3WS:expat-0:1.95.5-6.2.i386",
          "3WS:expat-0:1.95.5-6.2.ia64",
          "3WS:expat-0:1.95.5-6.2.ppc",
          "3WS:expat-0:1.95.5-6.2.ppc64",
          "3WS:expat-0:1.95.5-6.2.s390",
          "3WS:expat-0:1.95.5-6.2.s390x",
          "3WS:expat-0:1.95.5-6.2.src",
          "3WS:expat-0:1.95.5-6.2.x86_64",
          "3WS:expat-debuginfo-0:1.95.5-6.2.i386",
          "3WS:expat-debuginfo-0:1.95.5-6.2.ia64",
          "3WS:expat-debuginfo-0:1.95.5-6.2.ppc",
          "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64",
          "3WS:expat-debuginfo-0:1.95.5-6.2.s390",
          "3WS:expat-debuginfo-0:1.95.5-6.2.s390x",
          "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64",
          "3WS:expat-devel-0:1.95.5-6.2.i386",
          "3WS:expat-devel-0:1.95.5-6.2.ia64",
          "3WS:expat-devel-0:1.95.5-6.2.ppc",
          "3WS:expat-devel-0:1.95.5-6.2.s390",
          "3WS:expat-devel-0:1.95.5-6.2.s390x",
          "3WS:expat-devel-0:1.95.5-6.2.x86_64",
          "4AS:expat-0:1.95.7-4.el4_8.2.i386",
          "4AS:expat-0:1.95.7-4.el4_8.2.ia64",
          "4AS:expat-0:1.95.7-4.el4_8.2.ppc",
          "4AS:expat-0:1.95.7-4.el4_8.2.ppc64",
          "4AS:expat-0:1.95.7-4.el4_8.2.s390",
          "4AS:expat-0:1.95.7-4.el4_8.2.s390x",
          "4AS:expat-0:1.95.7-4.el4_8.2.src",
          "4AS:expat-0:1.95.7-4.el4_8.2.x86_64",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
          "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
          "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.i386",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.s390",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.src",
          "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
          "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x",
          "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
          "4ES:expat-0:1.95.7-4.el4_8.2.i386",
          "4ES:expat-0:1.95.7-4.el4_8.2.ia64",
          "4ES:expat-0:1.95.7-4.el4_8.2.ppc",
          "4ES:expat-0:1.95.7-4.el4_8.2.ppc64",
          "4ES:expat-0:1.95.7-4.el4_8.2.s390",
          "4ES:expat-0:1.95.7-4.el4_8.2.s390x",
          "4ES:expat-0:1.95.7-4.el4_8.2.src",
          "4ES:expat-0:1.95.7-4.el4_8.2.x86_64",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
          "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x",
          "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
          "4WS:expat-0:1.95.7-4.el4_8.2.i386",
          "4WS:expat-0:1.95.7-4.el4_8.2.ia64",
          "4WS:expat-0:1.95.7-4.el4_8.2.ppc",
          "4WS:expat-0:1.95.7-4.el4_8.2.ppc64",
          "4WS:expat-0:1.95.7-4.el4_8.2.s390",
          "4WS:expat-0:1.95.7-4.el4_8.2.s390x",
          "4WS:expat-0:1.95.7-4.el4_8.2.src",
          "4WS:expat-0:1.95.7-4.el4_8.2.x86_64",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
          "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
          "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src",
          "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.i386",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.s390",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.src",
          "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
          "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.i386",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.s390",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.src",
          "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
          "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
          "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3720"
        },
        {
          "category": "external",
          "summary": "RHBZ#531697",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3720",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3720"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720"
        }
      ],
      "release_date": "2009-01-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "3AS:expat-0:1.95.5-6.2.i386",
            "3AS:expat-0:1.95.5-6.2.ia64",
            "3AS:expat-0:1.95.5-6.2.ppc",
            "3AS:expat-0:1.95.5-6.2.ppc64",
            "3AS:expat-0:1.95.5-6.2.s390",
            "3AS:expat-0:1.95.5-6.2.s390x",
            "3AS:expat-0:1.95.5-6.2.src",
            "3AS:expat-0:1.95.5-6.2.x86_64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.i386",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.s390",
            "3AS:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3AS:expat-devel-0:1.95.5-6.2.i386",
            "3AS:expat-devel-0:1.95.5-6.2.ia64",
            "3AS:expat-devel-0:1.95.5-6.2.ppc",
            "3AS:expat-devel-0:1.95.5-6.2.s390",
            "3AS:expat-devel-0:1.95.5-6.2.s390x",
            "3AS:expat-devel-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-0:1.95.5-6.2.i386",
            "3Desktop:expat-0:1.95.5-6.2.ia64",
            "3Desktop:expat-0:1.95.5-6.2.ppc",
            "3Desktop:expat-0:1.95.5-6.2.ppc64",
            "3Desktop:expat-0:1.95.5-6.2.s390",
            "3Desktop:expat-0:1.95.5-6.2.s390x",
            "3Desktop:expat-0:1.95.5-6.2.src",
            "3Desktop:expat-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-devel-0:1.95.5-6.2.i386",
            "3Desktop:expat-devel-0:1.95.5-6.2.ia64",
            "3Desktop:expat-devel-0:1.95.5-6.2.ppc",
            "3Desktop:expat-devel-0:1.95.5-6.2.s390",
            "3Desktop:expat-devel-0:1.95.5-6.2.s390x",
            "3Desktop:expat-devel-0:1.95.5-6.2.x86_64",
            "3ES:expat-0:1.95.5-6.2.i386",
            "3ES:expat-0:1.95.5-6.2.ia64",
            "3ES:expat-0:1.95.5-6.2.ppc",
            "3ES:expat-0:1.95.5-6.2.ppc64",
            "3ES:expat-0:1.95.5-6.2.s390",
            "3ES:expat-0:1.95.5-6.2.s390x",
            "3ES:expat-0:1.95.5-6.2.src",
            "3ES:expat-0:1.95.5-6.2.x86_64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.i386",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.s390",
            "3ES:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3ES:expat-devel-0:1.95.5-6.2.i386",
            "3ES:expat-devel-0:1.95.5-6.2.ia64",
            "3ES:expat-devel-0:1.95.5-6.2.ppc",
            "3ES:expat-devel-0:1.95.5-6.2.s390",
            "3ES:expat-devel-0:1.95.5-6.2.s390x",
            "3ES:expat-devel-0:1.95.5-6.2.x86_64",
            "3WS:expat-0:1.95.5-6.2.i386",
            "3WS:expat-0:1.95.5-6.2.ia64",
            "3WS:expat-0:1.95.5-6.2.ppc",
            "3WS:expat-0:1.95.5-6.2.ppc64",
            "3WS:expat-0:1.95.5-6.2.s390",
            "3WS:expat-0:1.95.5-6.2.s390x",
            "3WS:expat-0:1.95.5-6.2.src",
            "3WS:expat-0:1.95.5-6.2.x86_64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.i386",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.s390",
            "3WS:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3WS:expat-devel-0:1.95.5-6.2.i386",
            "3WS:expat-devel-0:1.95.5-6.2.ia64",
            "3WS:expat-devel-0:1.95.5-6.2.ppc",
            "3WS:expat-devel-0:1.95.5-6.2.s390",
            "3WS:expat-devel-0:1.95.5-6.2.s390x",
            "3WS:expat-devel-0:1.95.5-6.2.x86_64",
            "4AS:expat-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-0:1.95.7-4.el4_8.2.src",
            "4AS:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.src",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-0:1.95.7-4.el4_8.2.src",
            "4ES:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-0:1.95.7-4.el4_8.2.src",
            "4WS:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1625"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "3AS:expat-0:1.95.5-6.2.i386",
            "3AS:expat-0:1.95.5-6.2.ia64",
            "3AS:expat-0:1.95.5-6.2.ppc",
            "3AS:expat-0:1.95.5-6.2.ppc64",
            "3AS:expat-0:1.95.5-6.2.s390",
            "3AS:expat-0:1.95.5-6.2.s390x",
            "3AS:expat-0:1.95.5-6.2.src",
            "3AS:expat-0:1.95.5-6.2.x86_64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.i386",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3AS:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3AS:expat-debuginfo-0:1.95.5-6.2.s390",
            "3AS:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3AS:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3AS:expat-devel-0:1.95.5-6.2.i386",
            "3AS:expat-devel-0:1.95.5-6.2.ia64",
            "3AS:expat-devel-0:1.95.5-6.2.ppc",
            "3AS:expat-devel-0:1.95.5-6.2.s390",
            "3AS:expat-devel-0:1.95.5-6.2.s390x",
            "3AS:expat-devel-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-0:1.95.5-6.2.i386",
            "3Desktop:expat-0:1.95.5-6.2.ia64",
            "3Desktop:expat-0:1.95.5-6.2.ppc",
            "3Desktop:expat-0:1.95.5-6.2.ppc64",
            "3Desktop:expat-0:1.95.5-6.2.s390",
            "3Desktop:expat-0:1.95.5-6.2.s390x",
            "3Desktop:expat-0:1.95.5-6.2.src",
            "3Desktop:expat-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.i386",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3Desktop:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3Desktop:expat-devel-0:1.95.5-6.2.i386",
            "3Desktop:expat-devel-0:1.95.5-6.2.ia64",
            "3Desktop:expat-devel-0:1.95.5-6.2.ppc",
            "3Desktop:expat-devel-0:1.95.5-6.2.s390",
            "3Desktop:expat-devel-0:1.95.5-6.2.s390x",
            "3Desktop:expat-devel-0:1.95.5-6.2.x86_64",
            "3ES:expat-0:1.95.5-6.2.i386",
            "3ES:expat-0:1.95.5-6.2.ia64",
            "3ES:expat-0:1.95.5-6.2.ppc",
            "3ES:expat-0:1.95.5-6.2.ppc64",
            "3ES:expat-0:1.95.5-6.2.s390",
            "3ES:expat-0:1.95.5-6.2.s390x",
            "3ES:expat-0:1.95.5-6.2.src",
            "3ES:expat-0:1.95.5-6.2.x86_64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.i386",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3ES:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3ES:expat-debuginfo-0:1.95.5-6.2.s390",
            "3ES:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3ES:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3ES:expat-devel-0:1.95.5-6.2.i386",
            "3ES:expat-devel-0:1.95.5-6.2.ia64",
            "3ES:expat-devel-0:1.95.5-6.2.ppc",
            "3ES:expat-devel-0:1.95.5-6.2.s390",
            "3ES:expat-devel-0:1.95.5-6.2.s390x",
            "3ES:expat-devel-0:1.95.5-6.2.x86_64",
            "3WS:expat-0:1.95.5-6.2.i386",
            "3WS:expat-0:1.95.5-6.2.ia64",
            "3WS:expat-0:1.95.5-6.2.ppc",
            "3WS:expat-0:1.95.5-6.2.ppc64",
            "3WS:expat-0:1.95.5-6.2.s390",
            "3WS:expat-0:1.95.5-6.2.s390x",
            "3WS:expat-0:1.95.5-6.2.src",
            "3WS:expat-0:1.95.5-6.2.x86_64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.i386",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ia64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ppc",
            "3WS:expat-debuginfo-0:1.95.5-6.2.ppc64",
            "3WS:expat-debuginfo-0:1.95.5-6.2.s390",
            "3WS:expat-debuginfo-0:1.95.5-6.2.s390x",
            "3WS:expat-debuginfo-0:1.95.5-6.2.x86_64",
            "3WS:expat-devel-0:1.95.5-6.2.i386",
            "3WS:expat-devel-0:1.95.5-6.2.ia64",
            "3WS:expat-devel-0:1.95.5-6.2.ppc",
            "3WS:expat-devel-0:1.95.5-6.2.s390",
            "3WS:expat-devel-0:1.95.5-6.2.s390x",
            "3WS:expat-devel-0:1.95.5-6.2.x86_64",
            "4AS:expat-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-0:1.95.7-4.el4_8.2.src",
            "4AS:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4AS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.src",
            "4Desktop:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4Desktop:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-0:1.95.7-4.el4_8.2.src",
            "4ES:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4ES:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-0:1.95.7-4.el4_8.2.src",
            "4WS:expat-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-debuginfo-0:1.95.7-4.el4_8.2.x86_64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.i386",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ia64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.ppc64",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.s390x",
            "4WS:expat-devel-0:1.95.7-4.el4_8.2.x86_64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Client-Workstation:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client-Workstation:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Client:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Client:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.src",
            "5Server:expat-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-debuginfo-0:1.95.8-8.3.el5_4.2.x86_64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.i386",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ia64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.ppc64",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.s390x",
            "5Server:expat-devel-0:1.95.8-8.3.el5_4.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...