rhsa-2010_0979
Vulnerability from csaf_redhat
Published
2010-12-13 18:39
Modified
2024-11-05 17:24
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
A ciphersuite downgrade flaw was found in the OpenSSL SSL/TLS server code.
A remote attacker could possibly use this flaw to change the ciphersuite
associated with a cached session stored on the server, if the server
enabled the SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG option, possibly
forcing the client to use a weaker ciphersuite after resuming the session.
(CVE-2010-4180)
Note: With this update, setting the SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
option has no effect and this bug workaround can no longer be enabled.
All OpenSSL users should upgrade to these updated packages, which contain a
backported patch to resolve this issue. For the update to take effect, all
services linked to the OpenSSL library must be restarted, or the system
rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nA ciphersuite downgrade flaw was found in the OpenSSL SSL/TLS server code.\nA remote attacker could possibly use this flaw to change the ciphersuite\nassociated with a cached session stored on the server, if the server\nenabled the SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG option, possibly\nforcing the client to use a weaker ciphersuite after resuming the session.\n(CVE-2010-4180)\n\nNote: With this update, setting the SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG\noption has no effect and this bug workaround can no longer be enabled.\n\nAll OpenSSL users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. For the update to take effect, all\nservices linked to the OpenSSL library must be restarted, or the system\nrebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0979", "url": "https://access.redhat.com/errata/RHSA-2010:0979" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "659462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659462" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0979.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T17:24:47+00:00", "generator": { "date": "2024-11-05T17:24:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0979", "initial_release_date": "2010-12-13T18:39:00+00:00", "revision_history": [ { "date": "2010-12-13T18:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-13T13:41:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:24:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.0-4.el6_0.2.src", "product": { "name": "openssl-0:1.0.0-4.el6_0.2.src", "product_id": "openssl-0:1.0.0-4.el6_0.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "product": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "product_id": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-4.el6_0.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-4.el6_0.2.i686", "product": { "name": "openssl-static-0:1.0.0-4.el6_0.2.i686", "product_id": "openssl-static-0:1.0.0-4.el6_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-4.el6_0.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "product": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-4.el6_0.2.i686", "product": { "name": "openssl-0:1.0.0-4.el6_0.2.i686", "product_id": "openssl-0:1.0.0-4.el6_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "product": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "product_id": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "product": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "product_id": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-4.el6_0.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "product": { "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "product_id": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-4.el6_0.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "product": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "product": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "product_id": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-4.el6_0.2.ppc64", "product": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc64", "product_id": "openssl-0:1.0.0-4.el6_0.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "product": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "product_id": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-4.el6_0.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "product": { "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "product_id": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-4.el6_0.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "product": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "product": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "product_id": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-4.el6_0.2.s390x", "product": { "name": "openssl-0:1.0.0-4.el6_0.2.s390x", "product_id": "openssl-0:1.0.0-4.el6_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "product": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "product_id": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-4.el6_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "product": { "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "product_id": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-4.el6_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-4.el6_0.2.x86_64", "product": { "name": "openssl-0:1.0.0-4.el6_0.2.x86_64", "product_id": "openssl-0:1.0.0-4.el6_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "product": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "product_id": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "product": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "product_id": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.2?arch=ppc" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-4.el6_0.2.ppc", "product": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc", "product_id": "openssl-0:1.0.0-4.el6_0.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.2?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "product": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "product": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "product_id": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.2?arch=s390" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-4.el6_0.2.s390", "product": { "name": "openssl-0:1.0.0-4.el6_0.2.s390", "product_id": "openssl-0:1.0.0-4.el6_0.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.2?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "product": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.2?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.2.src" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-0:1.0.0-4.el6_0.2.src" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-perl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-perl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-perl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-perl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-static-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-static-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-static-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssl-static-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.src" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.src" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.2.src" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-0:1.0.0-4.el6_0.2.src" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-perl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-perl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-perl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-perl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-static-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-static-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-static-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssl-static-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.src" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.2.src" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.i686" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-4.el6_0.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-4.el6_0.2.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-4180", "discovery_date": "2010-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "659462" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.src", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-0:1.0.0-4.el6_0.2.ppc", "6Client:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-0:1.0.0-4.el6_0.2.s390", "6Client:openssl-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-0:1.0.0-4.el6_0.2.src", "6Client:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.src", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.s390", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.src", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.src", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-0:1.0.0-4.el6_0.2.ppc", "6Server:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-0:1.0.0-4.el6_0.2.s390", "6Server:openssl-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-0:1.0.0-4.el6_0.2.src", "6Server:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.src", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-0:1.0.0-4.el6_0.2.ppc", "6Workstation:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-0:1.0.0-4.el6_0.2.s390", "6Workstation:openssl-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-0:1.0.0-4.el6_0.2.src", "6Workstation:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4180" }, { "category": "external", "summary": "RHBZ#659462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4180", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4180" } ], "release_date": "2010-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-13T18:39:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.src", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-0:1.0.0-4.el6_0.2.ppc", "6Client:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-0:1.0.0-4.el6_0.2.s390", "6Client:openssl-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-0:1.0.0-4.el6_0.2.src", "6Client:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.src", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.s390", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.src", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.src", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-0:1.0.0-4.el6_0.2.ppc", "6Server:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-0:1.0.0-4.el6_0.2.s390", "6Server:openssl-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-0:1.0.0-4.el6_0.2.src", "6Server:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.src", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-0:1.0.0-4.el6_0.2.ppc", "6Workstation:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-0:1.0.0-4.el6_0.2.s390", "6Workstation:openssl-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-0:1.0.0-4.el6_0.2.src", "6Workstation:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0979" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.src", "6Client-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Client-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-0:1.0.0-4.el6_0.2.ppc", "6Client:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-0:1.0.0-4.el6_0.2.s390", "6Client:openssl-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-0:1.0.0-4.el6_0.2.src", "6Client:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Client:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Client:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Client:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Client:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.src", "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.s390", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.src", "6ComputeNode:openssl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.i686", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.src", "6Server-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Server-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-0:1.0.0-4.el6_0.2.ppc", "6Server:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-0:1.0.0-4.el6_0.2.s390", "6Server:openssl-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-0:1.0.0-4.el6_0.2.src", "6Server:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Server:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Server:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Server:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Server:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.ppc", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.s390", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.src", "6Workstation-optional:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-0:1.0.0-4.el6_0.2.ppc", "6Workstation:openssl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-0:1.0.0-4.el6_0.2.s390", "6Workstation:openssl-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-0:1.0.0-4.el6_0.2.src", "6Workstation:openssl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.ppc", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.s390", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-devel-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-perl-0:1.0.0-4.el6_0.2.x86_64", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.i686", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.ppc64", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.s390x", "6Workstation:openssl-static-0:1.0.0-4.el6_0.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.