rhsa-2010_0162
Vulnerability from csaf_redhat
Published
2010-03-25 08:52
Modified
2024-09-15 18:19
Summary
Red Hat Security Advisory: openssl security update

Notes

Topic
Updated openssl packages that fix several security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was discovered that OpenSSL did not always check the return value of the bn_wexpand() function. An attacker able to trigger a memory allocation failure in that function could cause an application using the OpenSSL library to crash or, possibly, execute arbitrary code. (CVE-2009-3245) A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols handled session renegotiation. A man-in-the-middle attacker could use this flaw to prefix arbitrary plain text to a client's session (for example, an HTTPS connection to a website). This could force the server to process an attacker's request as if authenticated using the victim's credentials. This update addresses this flaw by implementing the TLS Renegotiation Indication Extension, as defined in RFC 5746. (CVE-2009-3555) Refer to the following Knowledgebase article for additional details about the CVE-2009-3555 flaw: http://kbase.redhat.com/faq/docs/DOC-20491 A missing return value check flaw was discovered in OpenSSL, that could possibly cause OpenSSL to call a Kerberos library function with invalid arguments, resulting in a NULL pointer dereference crash in the MIT Kerberos library. In certain configurations, a remote attacker could use this flaw to crash a TLS/SSL server using OpenSSL by requesting Kerberos cipher suites during the TLS handshake. (CVE-2010-0433) All OpenSSL users should upgrade to these updated packages, which contain backported patches to resolve these issues. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated openssl packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nIt was discovered that OpenSSL did not always check the return value of the\nbn_wexpand() function. An attacker able to trigger a memory allocation\nfailure in that function could cause an application using the OpenSSL\nlibrary to crash or, possibly, execute arbitrary code. (CVE-2009-3245)\n\nA flaw was found in the way the TLS/SSL (Transport Layer Security/Secure\nSockets Layer) protocols handled session renegotiation. A man-in-the-middle\nattacker could use this flaw to prefix arbitrary plain text to a client\u0027s\nsession (for example, an HTTPS connection to a website). This could force\nthe server to process an attacker\u0027s request as if authenticated using the\nvictim\u0027s credentials. This update addresses this flaw by implementing the\nTLS Renegotiation Indication Extension, as defined in RFC 5746.\n(CVE-2009-3555)\n\nRefer to the following Knowledgebase article for additional details about\nthe CVE-2009-3555 flaw: http://kbase.redhat.com/faq/docs/DOC-20491\n\nA missing return value check flaw was discovered in OpenSSL, that could\npossibly cause OpenSSL to call a Kerberos library function with invalid\narguments, resulting in a NULL pointer dereference crash in the MIT\nKerberos library. In certain configurations, a remote attacker could use\nthis flaw to crash a TLS/SSL server using OpenSSL by requesting Kerberos\ncipher suites during the TLS handshake. (CVE-2010-0433)\n\nAll OpenSSL users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. For the update to take effect,\nall services linked to the OpenSSL library must be restarted, or the system\nrebooted.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0162",
        "url": "https://access.redhat.com/errata/RHSA-2010:0162"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://kbase.redhat.com/faq/docs/DOC-20491",
        "url": "http://kbase.redhat.com/faq/docs/DOC-20491"
      },
      {
        "category": "external",
        "summary": "533125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533125"
      },
      {
        "category": "external",
        "summary": "567711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567711"
      },
      {
        "category": "external",
        "summary": "569774",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569774"
      },
      {
        "category": "external",
        "summary": "570924",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570924"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0162.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security update",
    "tracking": {
      "current_release_date": "2024-09-15T18:19:44+00:00",
      "generator": {
        "date": "2024-09-15T18:19:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0162",
      "initial_release_date": "2010-03-25T08:52:00+00:00",
      "revision_history": [
        {
          "date": "2010-03-25T08:52:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-03-25T04:52:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:19:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-12.el5_4.6.src",
                "product": {
                  "name": "openssl-0:0.9.8e-12.el5_4.6.src",
                  "product_id": "openssl-0:0.9.8e-12.el5_4.6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5_4.6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
                  "product_id": "openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5_4.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5_4.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-12.el5_4.6.x86_64",
                "product": {
                  "name": "openssl-0:0.9.8e-12.el5_4.6.x86_64",
                  "product_id": "openssl-0:0.9.8e-12.el5_4.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5_4.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
                  "product_id": "openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5_4.6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-12.el5_4.6.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-12.el5_4.6.i386",
                  "product_id": "openssl-devel-0:0.9.8e-12.el5_4.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5_4.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
                  "product_id": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5_4.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-12.el5_4.6.i386",
                "product": {
                  "name": "openssl-0:0.9.8e-12.el5_4.6.i386",
                  "product_id": "openssl-0:0.9.8e-12.el5_4.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5_4.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-12.el5_4.6.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-12.el5_4.6.i386",
                  "product_id": "openssl-perl-0:0.9.8e-12.el5_4.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5_4.6?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-12.el5_4.6.i686",
                "product": {
                  "name": "openssl-0:0.9.8e-12.el5_4.6.i686",
                  "product_id": "openssl-0:0.9.8e-12.el5_4.6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5_4.6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
                  "product_id": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5_4.6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-12.el5_4.6.ia64",
                "product": {
                  "name": "openssl-0:0.9.8e-12.el5_4.6.ia64",
                  "product_id": "openssl-0:0.9.8e-12.el5_4.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5_4.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
                  "product_id": "openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5_4.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
                  "product_id": "openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5_4.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5_4.6?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-12.el5_4.6.ppc64",
                "product": {
                  "name": "openssl-0:0.9.8e-12.el5_4.6.ppc64",
                  "product_id": "openssl-0:0.9.8e-12.el5_4.6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5_4.6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
                  "product_id": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5_4.6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5_4.6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-12.el5_4.6.ppc",
                "product": {
                  "name": "openssl-0:0.9.8e-12.el5_4.6.ppc",
                  "product_id": "openssl-0:0.9.8e-12.el5_4.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5_4.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
                  "product_id": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5_4.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
                  "product_id": "openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5_4.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5_4.6?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-12.el5_4.6.s390x",
                "product": {
                  "name": "openssl-0:0.9.8e-12.el5_4.6.s390x",
                  "product_id": "openssl-0:0.9.8e-12.el5_4.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5_4.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
                  "product_id": "openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5_4.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
                  "product_id": "openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5_4.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5_4.6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8e-12.el5_4.6.s390",
                "product": {
                  "name": "openssl-0:0.9.8e-12.el5_4.6.s390",
                  "product_id": "openssl-0:0.9.8e-12.el5_4.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5_4.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390",
                  "product_id": "openssl-devel-0:0.9.8e-12.el5_4.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5_4.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
                  "product_id": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5_4.6?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.i686",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8e-12.el5_4.6.i686"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8e-12.el5_4.6.s390"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8e-12.el5_4.6.src"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8e-12.el5_4.6.i686"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8e-12.el5_4.6.s390"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8e-12.el5_4.6.src"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8e-12.el5_4.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-3245",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2010-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "570924"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "OpenSSL before 0.9.8m does not check for a NULL return value from bn_wexpand function calls in (1) crypto/bn/bn_div.c, (2) crypto/bn/bn_gf2m.c, (3) crypto/ec/ec2_smpl.c, and (4) engines/e_ubsec.c, which has unspecified impact and context-dependent attack vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: missing bn_wexpand return value checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.i686",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.s390",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.src",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.i686",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.s390",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.src",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3245"
        },
        {
          "category": "external",
          "summary": "RHBZ#570924",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570924"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3245",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3245"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3245",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3245"
        }
      ],
      "release_date": "2010-02-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: missing bn_wexpand return value checks"
    },
    {
      "cve": "CVE-2009-3555",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "discovery_date": "2009-10-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "533125"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a \"plaintext injection\" attack, aka the \"Project Mogul\" issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "TLS: MITM attacks via session renegotiation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Additional information can be found in the Red Hat Knowledgebase article:\nhttps://access.redhat.com/articles/20490",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.i686",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.s390",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.src",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.i686",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.s390",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.src",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3555"
        },
        {
          "category": "external",
          "summary": "RHBZ#533125",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533125"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3555"
        }
      ],
      "release_date": "2009-11-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "TLS: MITM attacks via session renegotiation"
    },
    {
      "cve": "CVE-2010-0433",
      "discovery_date": "2010-02-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "569774"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The kssl_keytab_is_available function in ssl/kssl.c in OpenSSL before 0.9.8n, when Kerberos is enabled but Kerberos configuration files cannot be opened, does not check a certain return value, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via SSL cipher negotiation, as demonstrated by a chroot installation of Dovecot or stunnel without Kerberos configuration files inside the chroot.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: crash caused by a missing krb5_sname_to_principal() return value check",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src",
          "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.i686",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.s390",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.src",
          "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
          "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.i686",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.s390",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.src",
          "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
          "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0433"
        },
        {
          "category": "external",
          "summary": "RHBZ#569774",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569774"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0433",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0433"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0433",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0433"
        }
      ],
      "release_date": "2010-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0162"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client-Workstation:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Client:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Client:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.src",
            "5Server:openssl-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.i686",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-debuginfo-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.ppc64",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-devel-0:0.9.8e-12.el5_4.6.x86_64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.i386",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ia64",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.ppc",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.s390x",
            "5Server:openssl-perl-0:0.9.8e-12.el5_4.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: crash caused by a missing krb5_sname_to_principal() return value check"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...