rhsa-2011_0491
Vulnerability from csaf_redhat
Published
2011-05-05 18:52
Modified
2024-11-22 04:18
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A flaw was found in the Python urllib and urllib2 libraries where they
would not differentiate between different target URLs when handling
automatic redirects. This caused Python applications using these modules to
follow any new URL that they understood, including the "file://" URL type.
This could allow a remote server to force a local Python application to
read a local file instead of the remote one, possibly exposing local files
that were not meant to be exposed. (CVE-2011-1521)
Multiple flaws were found in the Python audioop module. Supplying certain
inputs could cause the audioop module to crash or, possibly, execute
arbitrary code. (CVE-2010-1634, CVE-2010-2089)
A race condition was found in the way the Python smtpd module handled new
connections. A remote user could use this flaw to cause a Python script
using the smtpd module to terminate. (CVE-2010-3493)
An information disclosure flaw was found in the way the Python
CGIHTTPServer module processed certain HTTP GET requests. A remote attacker
could use a specially-crafted request to obtain the CGI script's source
code. (CVE-2011-1015)
A buffer over-read flaw was found in the way the Python Expat parser
handled malformed UTF-8 sequences when processing XML files. A
specially-crafted XML file could cause Python applications using the Python
Expat parser to crash while parsing the file. (CVE-2009-3720)
This update makes Python use the system Expat library rather than its own
internal copy; therefore, users must have the version of Expat shipped with
RHSA-2009:1625 installed, or a later version, to resolve the CVE-2009-3720
issue.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA flaw was found in the Python urllib and urllib2 libraries where they\nwould not differentiate between different target URLs when handling\nautomatic redirects. This caused Python applications using these modules to\nfollow any new URL that they understood, including the \"file://\" URL type.\nThis could allow a remote server to force a local Python application to\nread a local file instead of the remote one, possibly exposing local files\nthat were not meant to be exposed. (CVE-2011-1521)\n\nMultiple flaws were found in the Python audioop module. Supplying certain\ninputs could cause the audioop module to crash or, possibly, execute\narbitrary code. (CVE-2010-1634, CVE-2010-2089)\n\nA race condition was found in the way the Python smtpd module handled new\nconnections. A remote user could use this flaw to cause a Python script\nusing the smtpd module to terminate. (CVE-2010-3493)\n\nAn information disclosure flaw was found in the way the Python\nCGIHTTPServer module processed certain HTTP GET requests. A remote attacker\ncould use a specially-crafted request to obtain the CGI script\u0027s source\ncode. (CVE-2011-1015)\n\nA buffer over-read flaw was found in the way the Python Expat parser\nhandled malformed UTF-8 sequences when processing XML files. A\nspecially-crafted XML file could cause Python applications using the Python\nExpat parser to crash while parsing the file. (CVE-2009-3720)\n\nThis update makes Python use the system Expat library rather than its own\ninternal copy; therefore, users must have the version of Expat shipped with\nRHSA-2009:1625 installed, or a later version, to resolve the CVE-2009-3720\nissue.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0491", "url": "https://access.redhat.com/errata/RHSA-2011:0491" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2009-1625.html", "url": "https://rhn.redhat.com/errata/RHSA-2009-1625.html" }, { "category": "external", "summary": "531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "590690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590690" }, { "category": "external", "summary": "598197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598197" }, { "category": "external", "summary": "632200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200" }, { "category": "external", "summary": "680094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680094" }, { "category": "external", "summary": "690560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690560" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0491.json" } ], "title": "Red Hat Security Advisory: python security update", "tracking": { "current_release_date": "2024-11-22T04:18:58+00:00", "generator": { "date": "2024-11-22T04:18:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0491", "initial_release_date": "2011-05-05T18:52:00+00:00", "revision_history": [ { "date": "2011-05-05T18:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-05T14:56:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:18:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-0:2.3.4-14.10.el4.ia64", "product_id": "python-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-tools-0:2.3.4-14.10.el4.ia64", "product_id": "python-tools-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-devel-0:2.3.4-14.10.el4.ia64", "product_id": "python-devel-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-docs-0:2.3.4-14.10.el4.ia64", "product_id": "python-docs-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.ia64", "product": { "name": "tkinter-0:2.3.4-14.10.el4.ia64", "product_id": "tkinter-0:2.3.4-14.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.src", "product": { "name": "python-0:2.3.4-14.10.el4.src", "product_id": "python-0:2.3.4-14.10.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-0:2.3.4-14.10.el4.x86_64", "product_id": "python-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64", "product_id": "python-tools-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64", "product_id": "python-devel-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64", "product_id": "python-docs-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.x86_64", "product": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64", "product_id": "tkinter-0:2.3.4-14.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.i386", "product": { "name": "python-0:2.3.4-14.10.el4.i386", "product_id": "python-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.i386", "product": { "name": "python-tools-0:2.3.4-14.10.el4.i386", "product_id": "python-tools-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.i386", "product": { "name": "python-devel-0:2.3.4-14.10.el4.i386", "product_id": "python-devel-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.i386", "product": { "name": "python-docs-0:2.3.4-14.10.el4.i386", "product_id": "python-docs-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.i386", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=i386" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.i386", "product": { "name": "tkinter-0:2.3.4-14.10.el4.i386", "product_id": "tkinter-0:2.3.4-14.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-0:2.3.4-14.10.el4.ppc", "product_id": "python-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-tools-0:2.3.4-14.10.el4.ppc", "product_id": "python-tools-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-devel-0:2.3.4-14.10.el4.ppc", "product_id": "python-devel-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-docs-0:2.3.4-14.10.el4.ppc", "product_id": "python-docs-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.ppc", "product": { "name": "tkinter-0:2.3.4-14.10.el4.ppc", "product_id": "tkinter-0:2.3.4-14.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-0:2.3.4-14.10.el4.s390x", "product_id": "python-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-tools-0:2.3.4-14.10.el4.s390x", "product_id": "python-tools-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-devel-0:2.3.4-14.10.el4.s390x", "product_id": "python-devel-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-docs-0:2.3.4-14.10.el4.s390x", "product_id": "python-docs-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.s390x", "product": { "name": "tkinter-0:2.3.4-14.10.el4.s390x", "product_id": "tkinter-0:2.3.4-14.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-0:2.3.4-14.10.el4.s390", "product": { "name": "python-0:2.3.4-14.10.el4.s390", "product_id": "python-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "python-tools-0:2.3.4-14.10.el4.s390", "product": { "name": "python-tools-0:2.3.4-14.10.el4.s390", "product_id": "python-tools-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tools@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "python-devel-0:2.3.4-14.10.el4.s390", "product": { "name": "python-devel-0:2.3.4-14.10.el4.s390", "product_id": "python-devel-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-devel@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "python-docs-0:2.3.4-14.10.el4.s390", "product": { "name": "python-docs-0:2.3.4-14.10.el4.s390", "product_id": "python-docs-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-docs@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "python-debuginfo-0:2.3.4-14.10.el4.s390", "product": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390", "product_id": "python-debuginfo-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debuginfo@2.3.4-14.10.el4?arch=s390" } } }, { "category": "product_version", "name": "tkinter-0:2.3.4-14.10.el4.s390", "product": { "name": "tkinter-0:2.3.4-14.10.el4.s390", "product_id": "tkinter-0:2.3.4-14.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tkinter@2.3.4-14.10.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.src" }, "product_reference": "python-0:2.3.4-14.10.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-devel-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-docs-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:python-tools-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tkinter-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.src" }, "product_reference": "python-0:2.3.4-14.10.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.src" }, "product_reference": "python-0:2.3.4-14.10.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-devel-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-docs-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:python-tools-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tkinter-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.src" }, "product_reference": "python-0:2.3.4-14.10.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-debuginfo-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-debuginfo-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-devel-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-devel-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-devel-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-docs-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-docs-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-docs-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.i386" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.ia64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.ppc" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.s390" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.s390x" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "python-tools-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:python-tools-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "python-tools-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.i386" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.ia64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.ppc" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.s390" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.s390x" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tkinter-0:2.3.4-14.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" }, "product_reference": "tkinter-0:2.3.4-14.10.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3720", "discovery_date": "2009-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "531697" } ], "notes": [ { "category": "description", "text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3720" }, { "category": "external", "summary": "RHBZ#531697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3720", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3720" } ], "release_date": "2009-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: buffer over-read and crash on XML with malformed UTF-8 sequences" }, { "cve": "CVE-2010-1634", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590690" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in audioop.c in the audioop module in Python 2.6, 2.7, 3.1, and 3.2 allow context-dependent attackers to cause a denial of service (application crash) via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first argument, leading to a buffer overflow. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-3143.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: audioop: incorrect integer overflow checks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1634" }, { "category": "external", "summary": "RHBZ#590690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1634", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1634" } ], "release_date": "2010-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python: audioop: incorrect integer overflow checks" }, { "cve": "CVE-2010-2089", "discovery_date": "2010-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "598197" } ], "notes": [ { "category": "description", "text": "The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.", "title": "Vulnerability description" }, { "category": "summary", "text": "Python: Memory corruption in audioop module", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2089" }, { "category": "external", "summary": "RHBZ#598197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2089", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2089" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2089", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2089" } ], "release_date": "2010-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Python: Memory corruption in audioop module" }, { "cve": "CVE-2010-3493", "discovery_date": "2010-09-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "632200" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.", "title": "Vulnerability description" }, { "category": "summary", "text": "Python: SMTP proxy RFC 2821 module DoS (uncaught exception) (Issue #9129)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3493" }, { "category": "external", "summary": "RHBZ#632200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3493", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3493" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3493", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3493" } ], "release_date": "2010-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Python: SMTP proxy RFC 2821 module DoS (uncaught exception) (Issue #9129)" }, { "cve": "CVE-2011-1015", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680094" } ], "notes": [ { "category": "description", "text": "The is_cgi method in CGIHTTPServer.py in the CGIHTTPServer module in Python 2.5, 2.6, and 3.0 allows remote attackers to read script source code via an HTTP GET request that lacks a / (slash) character at the beginning of the URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "(CGIHTTPServer): CGI script source code disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1015" }, { "category": "external", "summary": "RHBZ#680094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680094" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1015", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1015" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1015", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1015" } ], "release_date": "2008-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(CGIHTTPServer): CGI script source code disclosure" }, { "cve": "CVE-2011-1521", "discovery_date": "2011-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "690560" } ], "notes": [ { "category": "description", "text": "The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.", "title": "Vulnerability description" }, { "category": "summary", "text": "urllib2): Improper management of ftp:// and file:// URL schemes (Issue #11662)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1521" }, { "category": "external", "summary": "RHBZ#690560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1521", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1521" } ], "release_date": "2011-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-05T18:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0491" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "4AS:python-0:2.3.4-14.10.el4.i386", "4AS:python-0:2.3.4-14.10.el4.ia64", "4AS:python-0:2.3.4-14.10.el4.ppc", "4AS:python-0:2.3.4-14.10.el4.s390", "4AS:python-0:2.3.4-14.10.el4.s390x", "4AS:python-0:2.3.4-14.10.el4.src", "4AS:python-0:2.3.4-14.10.el4.x86_64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4AS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4AS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4AS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4AS:python-devel-0:2.3.4-14.10.el4.i386", "4AS:python-devel-0:2.3.4-14.10.el4.ia64", "4AS:python-devel-0:2.3.4-14.10.el4.ppc", "4AS:python-devel-0:2.3.4-14.10.el4.s390", "4AS:python-devel-0:2.3.4-14.10.el4.s390x", "4AS:python-devel-0:2.3.4-14.10.el4.x86_64", "4AS:python-docs-0:2.3.4-14.10.el4.i386", "4AS:python-docs-0:2.3.4-14.10.el4.ia64", "4AS:python-docs-0:2.3.4-14.10.el4.ppc", "4AS:python-docs-0:2.3.4-14.10.el4.s390", "4AS:python-docs-0:2.3.4-14.10.el4.s390x", "4AS:python-docs-0:2.3.4-14.10.el4.x86_64", "4AS:python-tools-0:2.3.4-14.10.el4.i386", "4AS:python-tools-0:2.3.4-14.10.el4.ia64", "4AS:python-tools-0:2.3.4-14.10.el4.ppc", "4AS:python-tools-0:2.3.4-14.10.el4.s390", "4AS:python-tools-0:2.3.4-14.10.el4.s390x", "4AS:python-tools-0:2.3.4-14.10.el4.x86_64", "4AS:tkinter-0:2.3.4-14.10.el4.i386", "4AS:tkinter-0:2.3.4-14.10.el4.ia64", "4AS:tkinter-0:2.3.4-14.10.el4.ppc", "4AS:tkinter-0:2.3.4-14.10.el4.s390", "4AS:tkinter-0:2.3.4-14.10.el4.s390x", "4AS:tkinter-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-0:2.3.4-14.10.el4.i386", "4Desktop:python-0:2.3.4-14.10.el4.ia64", "4Desktop:python-0:2.3.4-14.10.el4.ppc", "4Desktop:python-0:2.3.4-14.10.el4.s390", "4Desktop:python-0:2.3.4-14.10.el4.s390x", "4Desktop:python-0:2.3.4-14.10.el4.src", "4Desktop:python-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.i386", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4Desktop:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-devel-0:2.3.4-14.10.el4.i386", "4Desktop:python-devel-0:2.3.4-14.10.el4.ia64", "4Desktop:python-devel-0:2.3.4-14.10.el4.ppc", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390", "4Desktop:python-devel-0:2.3.4-14.10.el4.s390x", "4Desktop:python-devel-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-docs-0:2.3.4-14.10.el4.i386", "4Desktop:python-docs-0:2.3.4-14.10.el4.ia64", "4Desktop:python-docs-0:2.3.4-14.10.el4.ppc", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390", "4Desktop:python-docs-0:2.3.4-14.10.el4.s390x", "4Desktop:python-docs-0:2.3.4-14.10.el4.x86_64", "4Desktop:python-tools-0:2.3.4-14.10.el4.i386", "4Desktop:python-tools-0:2.3.4-14.10.el4.ia64", "4Desktop:python-tools-0:2.3.4-14.10.el4.ppc", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390", "4Desktop:python-tools-0:2.3.4-14.10.el4.s390x", "4Desktop:python-tools-0:2.3.4-14.10.el4.x86_64", "4Desktop:tkinter-0:2.3.4-14.10.el4.i386", "4Desktop:tkinter-0:2.3.4-14.10.el4.ia64", "4Desktop:tkinter-0:2.3.4-14.10.el4.ppc", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390", "4Desktop:tkinter-0:2.3.4-14.10.el4.s390x", "4Desktop:tkinter-0:2.3.4-14.10.el4.x86_64", "4ES:python-0:2.3.4-14.10.el4.i386", "4ES:python-0:2.3.4-14.10.el4.ia64", "4ES:python-0:2.3.4-14.10.el4.ppc", "4ES:python-0:2.3.4-14.10.el4.s390", "4ES:python-0:2.3.4-14.10.el4.s390x", "4ES:python-0:2.3.4-14.10.el4.src", "4ES:python-0:2.3.4-14.10.el4.x86_64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.i386", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4ES:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390", "4ES:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4ES:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4ES:python-devel-0:2.3.4-14.10.el4.i386", "4ES:python-devel-0:2.3.4-14.10.el4.ia64", "4ES:python-devel-0:2.3.4-14.10.el4.ppc", "4ES:python-devel-0:2.3.4-14.10.el4.s390", "4ES:python-devel-0:2.3.4-14.10.el4.s390x", "4ES:python-devel-0:2.3.4-14.10.el4.x86_64", "4ES:python-docs-0:2.3.4-14.10.el4.i386", "4ES:python-docs-0:2.3.4-14.10.el4.ia64", "4ES:python-docs-0:2.3.4-14.10.el4.ppc", "4ES:python-docs-0:2.3.4-14.10.el4.s390", "4ES:python-docs-0:2.3.4-14.10.el4.s390x", "4ES:python-docs-0:2.3.4-14.10.el4.x86_64", "4ES:python-tools-0:2.3.4-14.10.el4.i386", "4ES:python-tools-0:2.3.4-14.10.el4.ia64", "4ES:python-tools-0:2.3.4-14.10.el4.ppc", "4ES:python-tools-0:2.3.4-14.10.el4.s390", "4ES:python-tools-0:2.3.4-14.10.el4.s390x", "4ES:python-tools-0:2.3.4-14.10.el4.x86_64", "4ES:tkinter-0:2.3.4-14.10.el4.i386", "4ES:tkinter-0:2.3.4-14.10.el4.ia64", "4ES:tkinter-0:2.3.4-14.10.el4.ppc", "4ES:tkinter-0:2.3.4-14.10.el4.s390", "4ES:tkinter-0:2.3.4-14.10.el4.s390x", "4ES:tkinter-0:2.3.4-14.10.el4.x86_64", "4WS:python-0:2.3.4-14.10.el4.i386", "4WS:python-0:2.3.4-14.10.el4.ia64", "4WS:python-0:2.3.4-14.10.el4.ppc", "4WS:python-0:2.3.4-14.10.el4.s390", "4WS:python-0:2.3.4-14.10.el4.s390x", "4WS:python-0:2.3.4-14.10.el4.src", "4WS:python-0:2.3.4-14.10.el4.x86_64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.i386", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ia64", "4WS:python-debuginfo-0:2.3.4-14.10.el4.ppc", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390", "4WS:python-debuginfo-0:2.3.4-14.10.el4.s390x", "4WS:python-debuginfo-0:2.3.4-14.10.el4.x86_64", "4WS:python-devel-0:2.3.4-14.10.el4.i386", "4WS:python-devel-0:2.3.4-14.10.el4.ia64", "4WS:python-devel-0:2.3.4-14.10.el4.ppc", "4WS:python-devel-0:2.3.4-14.10.el4.s390", "4WS:python-devel-0:2.3.4-14.10.el4.s390x", "4WS:python-devel-0:2.3.4-14.10.el4.x86_64", "4WS:python-docs-0:2.3.4-14.10.el4.i386", "4WS:python-docs-0:2.3.4-14.10.el4.ia64", "4WS:python-docs-0:2.3.4-14.10.el4.ppc", "4WS:python-docs-0:2.3.4-14.10.el4.s390", "4WS:python-docs-0:2.3.4-14.10.el4.s390x", "4WS:python-docs-0:2.3.4-14.10.el4.x86_64", "4WS:python-tools-0:2.3.4-14.10.el4.i386", "4WS:python-tools-0:2.3.4-14.10.el4.ia64", "4WS:python-tools-0:2.3.4-14.10.el4.ppc", "4WS:python-tools-0:2.3.4-14.10.el4.s390", "4WS:python-tools-0:2.3.4-14.10.el4.s390x", "4WS:python-tools-0:2.3.4-14.10.el4.x86_64", "4WS:tkinter-0:2.3.4-14.10.el4.i386", "4WS:tkinter-0:2.3.4-14.10.el4.ia64", "4WS:tkinter-0:2.3.4-14.10.el4.ppc", "4WS:tkinter-0:2.3.4-14.10.el4.s390", "4WS:tkinter-0:2.3.4-14.10.el4.s390x", "4WS:tkinter-0:2.3.4-14.10.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "urllib2): Improper management of ftp:// and file:// URL schemes (Issue #11662)" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.