rhsa-2011_1635
Vulnerability from csaf_redhat
Published
2011-12-05 19:45
Modified
2024-11-05 17:38
Summary
Red Hat Security Advisory: cups security and bug fix update
Notes
Topic
Updated cups packages that fix one security issue and several bugs are now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.
A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW)
decompression algorithm implementation used by the CUPS GIF image format
reader. An attacker could create a malicious GIF image file that, when
printed, could possibly cause CUPS to crash or, potentially, execute
arbitrary code with the privileges of the "lp" user. (CVE-2011-2896)
These updated cups packages also provide fixes for the following bugs:
* Previously CUPS was not correctly handling the language setting
LANG=en_US.ASCII. As a consequence lpadmin, lpstat and lpinfo binaries were
not displaying any output when the LANG=en_US.ASCII environment variable
was used. As a result of this update the problem is fixed and the expected
output is now displayed. (BZ#681836)
* Previously the scheduler did not check for empty values of several
configuration directives. As a consequence it was possible for the CUPS
daemon (cupsd) to crash when a configuration file contained certain empty
values. With this update the problem is fixed and cupsd no longer crashes
when reading such a configuration file. (BZ#706673)
* Previously when printing to a raw print queue, when using certain printer
models, CUPS was incorrectly sending SNMP queries. As a consequence there
was a noticeable 4-second delay between queueing the job and the start of
printing. With this update the problem is fixed and CUPS no longer tries to
collect SNMP supply and status information for raw print queues.
(BZ#709896)
* Previously when using the BrowsePoll directive it could happen that the
CUPS printer polling daemon (cups-polld) began polling before the network
interfaces were set up after a system boot. CUPS was then caching the
failed hostname lookup. As a consequence no printers were found and the
error, "Host name lookup failure", was logged. With this update the code
that re-initializes the resolver after failure in cups-polld is fixed and
as a result CUPS will obtain the correct network settings to use in printer
discovery. (BZ#712430)
* The MaxJobs directive controls the maximum number of print jobs that are
kept in memory. Previously, once the number of jobs reached the limit, the
CUPS system failed to automatically purge the data file associated with the
oldest completed job from the system in order to make room for a new print
job. This bug has been fixed, and the jobs beyond the set limit are now
properly purged. (BZ#735505)
* The cups init script (/etc/rc.d/init.d/cups) uses the daemon function
(from /etc/rc.d/init.d/functions) to start the cups process, but previously
it did not source a configuration file from the /etc/sysconfig/ directory.
As a consequence, it was difficult to cleanly set the nice level or cgroup
for the cups daemon by setting the NICELEVEL or CGROUP_DAEMON variables.
With this update, the init script is fixed. (BZ#744791)
All users of CUPS are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing this
update, the cupsd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix one security issue and several bugs are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX operating systems.\n\nA heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW)\ndecompression algorithm implementation used by the CUPS GIF image format\nreader. An attacker could create a malicious GIF image file that, when\nprinted, could possibly cause CUPS to crash or, potentially, execute\narbitrary code with the privileges of the \"lp\" user. (CVE-2011-2896)\n\nThese updated cups packages also provide fixes for the following bugs:\n\n* Previously CUPS was not correctly handling the language setting\nLANG=en_US.ASCII. As a consequence lpadmin, lpstat and lpinfo binaries were\nnot displaying any output when the LANG=en_US.ASCII environment variable\nwas used. As a result of this update the problem is fixed and the expected\noutput is now displayed. (BZ#681836)\n\n* Previously the scheduler did not check for empty values of several\nconfiguration directives. As a consequence it was possible for the CUPS\ndaemon (cupsd) to crash when a configuration file contained certain empty\nvalues. With this update the problem is fixed and cupsd no longer crashes\nwhen reading such a configuration file. (BZ#706673)\n\n* Previously when printing to a raw print queue, when using certain printer\nmodels, CUPS was incorrectly sending SNMP queries. As a consequence there\nwas a noticeable 4-second delay between queueing the job and the start of\nprinting. With this update the problem is fixed and CUPS no longer tries to\ncollect SNMP supply and status information for raw print queues.\n(BZ#709896)\n\n* Previously when using the BrowsePoll directive it could happen that the\nCUPS printer polling daemon (cups-polld) began polling before the network\ninterfaces were set up after a system boot. CUPS was then caching the\nfailed hostname lookup. As a consequence no printers were found and the\nerror, \"Host name lookup failure\", was logged. With this update the code\nthat re-initializes the resolver after failure in cups-polld is fixed and\nas a result CUPS will obtain the correct network settings to use in printer\ndiscovery. (BZ#712430)\n\n* The MaxJobs directive controls the maximum number of print jobs that are\nkept in memory. Previously, once the number of jobs reached the limit, the\nCUPS system failed to automatically purge the data file associated with the\noldest completed job from the system in order to make room for a new print\njob. This bug has been fixed, and the jobs beyond the set limit are now\nproperly purged. (BZ#735505)\n\n* The cups init script (/etc/rc.d/init.d/cups) uses the daemon function\n(from /etc/rc.d/init.d/functions) to start the cups process, but previously\nit did not source a configuration file from the /etc/sysconfig/ directory.\nAs a consequence, it was difficult to cleanly set the nice level or cgroup\nfor the cups daemon by setting the NICELEVEL or CGROUP_DAEMON variables.\nWith this update, the init script is fixed. (BZ#744791)\n\nAll users of CUPS are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues. After installing this\nupdate, the cupsd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1635", "url": "https://access.redhat.com/errata/RHSA-2011:1635" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "681836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681836" }, { "category": "external", "summary": "706673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706673" }, { "category": "external", "summary": "712430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=712430" }, { "category": "external", "summary": "727800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800" }, { "category": "external", "summary": "735505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735505" }, { "category": "external", "summary": "744791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=744791" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1635.json" } ], "title": "Red Hat Security Advisory: cups security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:38:48+00:00", "generator": { "date": "2024-11-05T17:38:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1635", "initial_release_date": "2011-12-05T19:45:00+00:00", "revision_history": [ { "date": "2011-12-05T19:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-05T19:50:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:38:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.4.2-44.el6.src", "product": { "name": "cups-1:1.4.2-44.el6.src", "product_id": "cups-1:1.4.2-44.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-44.el6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-php-1:1.4.2-44.el6.i686", "product": { "name": "cups-php-1:1.4.2-44.el6.i686", "product_id": "cups-php-1:1.4.2-44.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-44.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-44.el6.i686", "product": { "name": "cups-debuginfo-1:1.4.2-44.el6.i686", "product_id": "cups-debuginfo-1:1.4.2-44.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-44.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-44.el6.i686", "product": { "name": "cups-libs-1:1.4.2-44.el6.i686", "product_id": "cups-libs-1:1.4.2-44.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-44.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-44.el6.i686", "product": { "name": "cups-1:1.4.2-44.el6.i686", "product_id": "cups-1:1.4.2-44.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-44.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-44.el6.i686", "product": { "name": "cups-lpd-1:1.4.2-44.el6.i686", "product_id": "cups-lpd-1:1.4.2-44.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-44.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-44.el6.i686", "product": { "name": "cups-devel-1:1.4.2-44.el6.i686", "product_id": "cups-devel-1:1.4.2-44.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-44.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cups-php-1:1.4.2-44.el6.ppc64", "product": { "name": "cups-php-1:1.4.2-44.el6.ppc64", "product_id": "cups-php-1:1.4.2-44.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-44.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "product": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "product_id": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-44.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-44.el6.ppc64", "product": { "name": "cups-1:1.4.2-44.el6.ppc64", "product_id": "cups-1:1.4.2-44.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-44.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-44.el6.ppc64", "product": { "name": "cups-lpd-1:1.4.2-44.el6.ppc64", "product_id": "cups-lpd-1:1.4.2-44.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-44.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-44.el6.ppc64", "product": { "name": "cups-libs-1:1.4.2-44.el6.ppc64", "product_id": "cups-libs-1:1.4.2-44.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-44.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-44.el6.ppc64", "product": { "name": "cups-devel-1:1.4.2-44.el6.ppc64", "product_id": "cups-devel-1:1.4.2-44.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-44.el6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-php-1:1.4.2-44.el6.s390x", "product": { "name": "cups-php-1:1.4.2-44.el6.s390x", "product_id": "cups-php-1:1.4.2-44.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-44.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-44.el6.s390x", "product": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390x", "product_id": "cups-debuginfo-1:1.4.2-44.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-44.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-44.el6.s390x", "product": { "name": "cups-1:1.4.2-44.el6.s390x", "product_id": "cups-1:1.4.2-44.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-44.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-44.el6.s390x", "product": { "name": "cups-lpd-1:1.4.2-44.el6.s390x", "product_id": "cups-lpd-1:1.4.2-44.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-44.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-44.el6.s390x", "product": { "name": "cups-libs-1:1.4.2-44.el6.s390x", "product_id": "cups-libs-1:1.4.2-44.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-44.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-44.el6.s390x", "product": { "name": "cups-devel-1:1.4.2-44.el6.s390x", "product_id": "cups-devel-1:1.4.2-44.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-44.el6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-php-1:1.4.2-44.el6.x86_64", "product": { "name": "cups-php-1:1.4.2-44.el6.x86_64", "product_id": "cups-php-1:1.4.2-44.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-44.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "product": { "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "product_id": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-44.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-44.el6.x86_64", "product": { "name": "cups-1:1.4.2-44.el6.x86_64", "product_id": "cups-1:1.4.2-44.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-44.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-44.el6.x86_64", "product": { "name": "cups-lpd-1:1.4.2-44.el6.x86_64", "product_id": "cups-lpd-1:1.4.2-44.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-44.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-44.el6.x86_64", "product": { "name": "cups-libs-1:1.4.2-44.el6.x86_64", "product_id": "cups-libs-1:1.4.2-44.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-44.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-44.el6.x86_64", "product": { "name": "cups-devel-1:1.4.2-44.el6.x86_64", "product_id": "cups-devel-1:1.4.2-44.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-44.el6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.4.2-44.el6.ppc", "product": { "name": "cups-libs-1:1.4.2-44.el6.ppc", "product_id": "cups-libs-1:1.4.2-44.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-44.el6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-44.el6.ppc", "product": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc", "product_id": "cups-debuginfo-1:1.4.2-44.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-44.el6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-44.el6.ppc", "product": { "name": "cups-devel-1:1.4.2-44.el6.ppc", "product_id": "cups-devel-1:1.4.2-44.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-44.el6?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.4.2-44.el6.s390", "product": { "name": "cups-libs-1:1.4.2-44.el6.s390", "product_id": "cups-libs-1:1.4.2-44.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-44.el6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-44.el6.s390", "product": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390", "product_id": "cups-debuginfo-1:1.4.2-44.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-44.el6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-44.el6.s390", "product": { "name": "cups-devel-1:1.4.2-44.el6.s390", "product_id": "cups-devel-1:1.4.2-44.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-44.el6?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-44.el6.i686" }, "product_reference": "cups-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-44.el6.src" }, "product_reference": "cups-1:1.4.2-44.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-44.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-44.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-44.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-44.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-lpd-1:1.4.2-44.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-lpd-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-lpd-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-lpd-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-php-1:1.4.2-44.el6.i686" }, "product_reference": "cups-php-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-php-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-php-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-php-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-44.el6.i686" }, "product_reference": "cups-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-44.el6.src" }, "product_reference": "cups-1:1.4.2-44.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-44.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-44.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-44.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-44.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-44.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-44.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-lpd-1:1.4.2-44.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-lpd-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-lpd-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-lpd-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-php-1:1.4.2-44.el6.i686" }, "product_reference": "cups-php-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-php-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-php-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-php-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-44.el6.i686" }, "product_reference": "cups-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-44.el6.src" }, "product_reference": "cups-1:1.4.2-44.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.i686" }, "product_reference": "cups-php-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-44.el6.i686" }, "product_reference": "cups-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-44.el6.src" }, "product_reference": "cups-1:1.4.2-44.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-44.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-44.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-44.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-44.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-lpd-1:1.4.2-44.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-lpd-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-lpd-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-lpd-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-php-1:1.4.2-44.el6.i686" }, "product_reference": "cups-php-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-php-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-php-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-php-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-44.el6.i686" }, "product_reference": "cups-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-44.el6.src" }, "product_reference": "cups-1:1.4.2-44.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-44.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-44.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-44.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-44.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-lpd-1:1.4.2-44.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-lpd-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-lpd-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-lpd-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-php-1:1.4.2-44.el6.i686" }, "product_reference": "cups-php-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-php-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-php-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-php-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-44.el6.i686" }, "product_reference": "cups-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-44.el6.src" }, "product_reference": "cups-1:1.4.2-44.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-44.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-44.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-44.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-44.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-44.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-44.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-lpd-1:1.4.2-44.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-lpd-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-lpd-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-lpd-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-php-1:1.4.2-44.el6.i686" }, "product_reference": "cups-php-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-php-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-php-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-php-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-44.el6.i686" }, "product_reference": "cups-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-44.el6.src" }, "product_reference": "cups-1:1.4.2-44.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-44.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-44.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-44.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-44.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-php-1:1.4.2-44.el6.i686" }, "product_reference": "cups-php-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-php-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-php-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-php-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-44.el6.i686" }, "product_reference": "cups-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-44.el6.src" }, "product_reference": "cups-1:1.4.2-44.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-44.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-44.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-44.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-44.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-44.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-44.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-44.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-lpd-1:1.4.2-44.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-lpd-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-lpd-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-lpd-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-php-1:1.4.2-44.el6.i686" }, "product_reference": "cups-php-1:1.4.2-44.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-php-1:1.4.2-44.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-44.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-php-1:1.4.2-44.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-44.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-44.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-php-1:1.4.2-44.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-44.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-2896", "discovery_date": "2011-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "727800" } ], "notes": [ { "category": "description", "text": "The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.", "title": "Vulnerability description" }, { "category": "summary", "text": "David Koblas\u0027 GIF decoder LZW decoder buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "Vulnerable. This issue affects the versions of cups as shipped with Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this issue as having moderate security impact for the cups package. A future update may address this issue in the cups package for Red Hat Enterprise Linux 4, 5, and 6. For additional information, refer to the Issue Severity Classification:\nhttps://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:cups-1:1.4.2-44.el6.i686", "6Client-optional:cups-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-1:1.4.2-44.el6.s390x", "6Client-optional:cups-1:1.4.2-44.el6.src", "6Client-optional:cups-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-44.el6.i686", "6Client-optional:cups-devel-1:1.4.2-44.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-44.el6.s390", "6Client-optional:cups-devel-1:1.4.2-44.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-44.el6.i686", "6Client-optional:cups-libs-1:1.4.2-44.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-44.el6.s390", "6Client-optional:cups-libs-1:1.4.2-44.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-44.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-44.el6.i686", "6Client-optional:cups-php-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-44.el6.s390x", "6Client-optional:cups-php-1:1.4.2-44.el6.x86_64", "6Client:cups-1:1.4.2-44.el6.i686", "6Client:cups-1:1.4.2-44.el6.ppc64", "6Client:cups-1:1.4.2-44.el6.s390x", "6Client:cups-1:1.4.2-44.el6.src", "6Client:cups-1:1.4.2-44.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-44.el6.i686", "6Client:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-44.el6.s390", "6Client:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Client:cups-devel-1:1.4.2-44.el6.i686", "6Client:cups-devel-1:1.4.2-44.el6.ppc", "6Client:cups-devel-1:1.4.2-44.el6.ppc64", "6Client:cups-devel-1:1.4.2-44.el6.s390", "6Client:cups-devel-1:1.4.2-44.el6.s390x", "6Client:cups-devel-1:1.4.2-44.el6.x86_64", "6Client:cups-libs-1:1.4.2-44.el6.i686", "6Client:cups-libs-1:1.4.2-44.el6.ppc", "6Client:cups-libs-1:1.4.2-44.el6.ppc64", "6Client:cups-libs-1:1.4.2-44.el6.s390", "6Client:cups-libs-1:1.4.2-44.el6.s390x", "6Client:cups-libs-1:1.4.2-44.el6.x86_64", "6Client:cups-lpd-1:1.4.2-44.el6.i686", "6Client:cups-lpd-1:1.4.2-44.el6.ppc64", "6Client:cups-lpd-1:1.4.2-44.el6.s390x", "6Client:cups-lpd-1:1.4.2-44.el6.x86_64", "6Client:cups-php-1:1.4.2-44.el6.i686", "6Client:cups-php-1:1.4.2-44.el6.ppc64", "6Client:cups-php-1:1.4.2-44.el6.s390x", "6Client:cups-php-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-44.el6.src", "6ComputeNode-optional:cups-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-1:1.4.2-44.el6.i686", "6ComputeNode:cups-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-1:1.4.2-44.el6.src", "6ComputeNode:cups-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-44.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-44.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-44.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-44.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-44.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-44.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-44.el6.i686", "6ComputeNode:cups-php-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-1:1.4.2-44.el6.i686", "6Server-optional:cups-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-1:1.4.2-44.el6.s390x", "6Server-optional:cups-1:1.4.2-44.el6.src", "6Server-optional:cups-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-44.el6.i686", "6Server-optional:cups-devel-1:1.4.2-44.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-44.el6.s390", "6Server-optional:cups-devel-1:1.4.2-44.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-44.el6.i686", "6Server-optional:cups-libs-1:1.4.2-44.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-44.el6.s390", "6Server-optional:cups-libs-1:1.4.2-44.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-44.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-44.el6.i686", "6Server-optional:cups-php-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-44.el6.s390x", "6Server-optional:cups-php-1:1.4.2-44.el6.x86_64", "6Server:cups-1:1.4.2-44.el6.i686", "6Server:cups-1:1.4.2-44.el6.ppc64", "6Server:cups-1:1.4.2-44.el6.s390x", "6Server:cups-1:1.4.2-44.el6.src", "6Server:cups-1:1.4.2-44.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-44.el6.i686", "6Server:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-44.el6.s390", "6Server:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Server:cups-devel-1:1.4.2-44.el6.i686", "6Server:cups-devel-1:1.4.2-44.el6.ppc", "6Server:cups-devel-1:1.4.2-44.el6.ppc64", "6Server:cups-devel-1:1.4.2-44.el6.s390", "6Server:cups-devel-1:1.4.2-44.el6.s390x", "6Server:cups-devel-1:1.4.2-44.el6.x86_64", "6Server:cups-libs-1:1.4.2-44.el6.i686", "6Server:cups-libs-1:1.4.2-44.el6.ppc", "6Server:cups-libs-1:1.4.2-44.el6.ppc64", "6Server:cups-libs-1:1.4.2-44.el6.s390", "6Server:cups-libs-1:1.4.2-44.el6.s390x", "6Server:cups-libs-1:1.4.2-44.el6.x86_64", "6Server:cups-lpd-1:1.4.2-44.el6.i686", "6Server:cups-lpd-1:1.4.2-44.el6.ppc64", "6Server:cups-lpd-1:1.4.2-44.el6.s390x", "6Server:cups-lpd-1:1.4.2-44.el6.x86_64", "6Server:cups-php-1:1.4.2-44.el6.i686", "6Server:cups-php-1:1.4.2-44.el6.ppc64", "6Server:cups-php-1:1.4.2-44.el6.s390x", "6Server:cups-php-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-1:1.4.2-44.el6.src", "6Workstation-optional:cups-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-44.el6.x86_64", "6Workstation:cups-1:1.4.2-44.el6.i686", "6Workstation:cups-1:1.4.2-44.el6.ppc64", "6Workstation:cups-1:1.4.2-44.el6.s390x", "6Workstation:cups-1:1.4.2-44.el6.src", "6Workstation:cups-1:1.4.2-44.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-44.el6.i686", "6Workstation:cups-devel-1:1.4.2-44.el6.ppc", "6Workstation:cups-devel-1:1.4.2-44.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-44.el6.s390", "6Workstation:cups-devel-1:1.4.2-44.el6.s390x", "6Workstation:cups-devel-1:1.4.2-44.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-44.el6.i686", "6Workstation:cups-libs-1:1.4.2-44.el6.ppc", "6Workstation:cups-libs-1:1.4.2-44.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-44.el6.s390", "6Workstation:cups-libs-1:1.4.2-44.el6.s390x", "6Workstation:cups-libs-1:1.4.2-44.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-44.el6.i686", "6Workstation:cups-lpd-1:1.4.2-44.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-44.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-44.el6.x86_64", "6Workstation:cups-php-1:1.4.2-44.el6.i686", "6Workstation:cups-php-1:1.4.2-44.el6.ppc64", "6Workstation:cups-php-1:1.4.2-44.el6.s390x", "6Workstation:cups-php-1:1.4.2-44.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2896" }, { "category": "external", "summary": "RHBZ#727800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2896", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2896" } ], "release_date": "2011-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-optional:cups-1:1.4.2-44.el6.i686", "6Client-optional:cups-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-1:1.4.2-44.el6.s390x", "6Client-optional:cups-1:1.4.2-44.el6.src", "6Client-optional:cups-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-44.el6.i686", "6Client-optional:cups-devel-1:1.4.2-44.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-44.el6.s390", "6Client-optional:cups-devel-1:1.4.2-44.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-44.el6.i686", "6Client-optional:cups-libs-1:1.4.2-44.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-44.el6.s390", "6Client-optional:cups-libs-1:1.4.2-44.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-44.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-44.el6.i686", "6Client-optional:cups-php-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-44.el6.s390x", "6Client-optional:cups-php-1:1.4.2-44.el6.x86_64", "6Client:cups-1:1.4.2-44.el6.i686", "6Client:cups-1:1.4.2-44.el6.ppc64", "6Client:cups-1:1.4.2-44.el6.s390x", "6Client:cups-1:1.4.2-44.el6.src", "6Client:cups-1:1.4.2-44.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-44.el6.i686", "6Client:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-44.el6.s390", "6Client:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Client:cups-devel-1:1.4.2-44.el6.i686", "6Client:cups-devel-1:1.4.2-44.el6.ppc", "6Client:cups-devel-1:1.4.2-44.el6.ppc64", "6Client:cups-devel-1:1.4.2-44.el6.s390", "6Client:cups-devel-1:1.4.2-44.el6.s390x", "6Client:cups-devel-1:1.4.2-44.el6.x86_64", "6Client:cups-libs-1:1.4.2-44.el6.i686", "6Client:cups-libs-1:1.4.2-44.el6.ppc", "6Client:cups-libs-1:1.4.2-44.el6.ppc64", "6Client:cups-libs-1:1.4.2-44.el6.s390", "6Client:cups-libs-1:1.4.2-44.el6.s390x", "6Client:cups-libs-1:1.4.2-44.el6.x86_64", "6Client:cups-lpd-1:1.4.2-44.el6.i686", "6Client:cups-lpd-1:1.4.2-44.el6.ppc64", "6Client:cups-lpd-1:1.4.2-44.el6.s390x", "6Client:cups-lpd-1:1.4.2-44.el6.x86_64", "6Client:cups-php-1:1.4.2-44.el6.i686", "6Client:cups-php-1:1.4.2-44.el6.ppc64", "6Client:cups-php-1:1.4.2-44.el6.s390x", "6Client:cups-php-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-44.el6.src", "6ComputeNode-optional:cups-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-1:1.4.2-44.el6.i686", "6ComputeNode:cups-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-1:1.4.2-44.el6.src", "6ComputeNode:cups-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-44.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-44.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-44.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-44.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-44.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-44.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-44.el6.i686", "6ComputeNode:cups-php-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-1:1.4.2-44.el6.i686", "6Server-optional:cups-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-1:1.4.2-44.el6.s390x", "6Server-optional:cups-1:1.4.2-44.el6.src", "6Server-optional:cups-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-44.el6.i686", "6Server-optional:cups-devel-1:1.4.2-44.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-44.el6.s390", "6Server-optional:cups-devel-1:1.4.2-44.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-44.el6.i686", "6Server-optional:cups-libs-1:1.4.2-44.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-44.el6.s390", "6Server-optional:cups-libs-1:1.4.2-44.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-44.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-44.el6.i686", "6Server-optional:cups-php-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-44.el6.s390x", "6Server-optional:cups-php-1:1.4.2-44.el6.x86_64", "6Server:cups-1:1.4.2-44.el6.i686", "6Server:cups-1:1.4.2-44.el6.ppc64", "6Server:cups-1:1.4.2-44.el6.s390x", "6Server:cups-1:1.4.2-44.el6.src", "6Server:cups-1:1.4.2-44.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-44.el6.i686", "6Server:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-44.el6.s390", "6Server:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Server:cups-devel-1:1.4.2-44.el6.i686", "6Server:cups-devel-1:1.4.2-44.el6.ppc", "6Server:cups-devel-1:1.4.2-44.el6.ppc64", "6Server:cups-devel-1:1.4.2-44.el6.s390", "6Server:cups-devel-1:1.4.2-44.el6.s390x", "6Server:cups-devel-1:1.4.2-44.el6.x86_64", "6Server:cups-libs-1:1.4.2-44.el6.i686", "6Server:cups-libs-1:1.4.2-44.el6.ppc", "6Server:cups-libs-1:1.4.2-44.el6.ppc64", "6Server:cups-libs-1:1.4.2-44.el6.s390", "6Server:cups-libs-1:1.4.2-44.el6.s390x", "6Server:cups-libs-1:1.4.2-44.el6.x86_64", "6Server:cups-lpd-1:1.4.2-44.el6.i686", "6Server:cups-lpd-1:1.4.2-44.el6.ppc64", "6Server:cups-lpd-1:1.4.2-44.el6.s390x", "6Server:cups-lpd-1:1.4.2-44.el6.x86_64", "6Server:cups-php-1:1.4.2-44.el6.i686", "6Server:cups-php-1:1.4.2-44.el6.ppc64", "6Server:cups-php-1:1.4.2-44.el6.s390x", "6Server:cups-php-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-1:1.4.2-44.el6.src", "6Workstation-optional:cups-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-44.el6.x86_64", "6Workstation:cups-1:1.4.2-44.el6.i686", "6Workstation:cups-1:1.4.2-44.el6.ppc64", "6Workstation:cups-1:1.4.2-44.el6.s390x", "6Workstation:cups-1:1.4.2-44.el6.src", "6Workstation:cups-1:1.4.2-44.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-44.el6.i686", "6Workstation:cups-devel-1:1.4.2-44.el6.ppc", "6Workstation:cups-devel-1:1.4.2-44.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-44.el6.s390", "6Workstation:cups-devel-1:1.4.2-44.el6.s390x", "6Workstation:cups-devel-1:1.4.2-44.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-44.el6.i686", "6Workstation:cups-libs-1:1.4.2-44.el6.ppc", "6Workstation:cups-libs-1:1.4.2-44.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-44.el6.s390", "6Workstation:cups-libs-1:1.4.2-44.el6.s390x", "6Workstation:cups-libs-1:1.4.2-44.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-44.el6.i686", "6Workstation:cups-lpd-1:1.4.2-44.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-44.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-44.el6.x86_64", "6Workstation:cups-php-1:1.4.2-44.el6.i686", "6Workstation:cups-php-1:1.4.2-44.el6.ppc64", "6Workstation:cups-php-1:1.4.2-44.el6.s390x", "6Workstation:cups-php-1:1.4.2-44.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1635" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional:cups-1:1.4.2-44.el6.i686", "6Client-optional:cups-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-1:1.4.2-44.el6.s390x", "6Client-optional:cups-1:1.4.2-44.el6.src", "6Client-optional:cups-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-44.el6.i686", "6Client-optional:cups-devel-1:1.4.2-44.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-44.el6.s390", "6Client-optional:cups-devel-1:1.4.2-44.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-44.el6.i686", "6Client-optional:cups-libs-1:1.4.2-44.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-44.el6.s390", "6Client-optional:cups-libs-1:1.4.2-44.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-44.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-44.el6.i686", "6Client-optional:cups-php-1:1.4.2-44.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-44.el6.s390x", "6Client-optional:cups-php-1:1.4.2-44.el6.x86_64", "6Client:cups-1:1.4.2-44.el6.i686", "6Client:cups-1:1.4.2-44.el6.ppc64", "6Client:cups-1:1.4.2-44.el6.s390x", "6Client:cups-1:1.4.2-44.el6.src", "6Client:cups-1:1.4.2-44.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-44.el6.i686", "6Client:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-44.el6.s390", "6Client:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Client:cups-devel-1:1.4.2-44.el6.i686", "6Client:cups-devel-1:1.4.2-44.el6.ppc", "6Client:cups-devel-1:1.4.2-44.el6.ppc64", "6Client:cups-devel-1:1.4.2-44.el6.s390", "6Client:cups-devel-1:1.4.2-44.el6.s390x", "6Client:cups-devel-1:1.4.2-44.el6.x86_64", "6Client:cups-libs-1:1.4.2-44.el6.i686", "6Client:cups-libs-1:1.4.2-44.el6.ppc", "6Client:cups-libs-1:1.4.2-44.el6.ppc64", "6Client:cups-libs-1:1.4.2-44.el6.s390", "6Client:cups-libs-1:1.4.2-44.el6.s390x", "6Client:cups-libs-1:1.4.2-44.el6.x86_64", "6Client:cups-lpd-1:1.4.2-44.el6.i686", "6Client:cups-lpd-1:1.4.2-44.el6.ppc64", "6Client:cups-lpd-1:1.4.2-44.el6.s390x", "6Client:cups-lpd-1:1.4.2-44.el6.x86_64", "6Client:cups-php-1:1.4.2-44.el6.i686", "6Client:cups-php-1:1.4.2-44.el6.ppc64", "6Client:cups-php-1:1.4.2-44.el6.s390x", "6Client:cups-php-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-44.el6.src", "6ComputeNode-optional:cups-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-1:1.4.2-44.el6.i686", "6ComputeNode:cups-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-1:1.4.2-44.el6.src", "6ComputeNode:cups-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-44.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-44.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-44.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-44.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-44.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-44.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-44.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-44.el6.i686", "6ComputeNode:cups-php-1:1.4.2-44.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-44.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-1:1.4.2-44.el6.i686", "6Server-optional:cups-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-1:1.4.2-44.el6.s390x", "6Server-optional:cups-1:1.4.2-44.el6.src", "6Server-optional:cups-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-44.el6.i686", "6Server-optional:cups-devel-1:1.4.2-44.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-44.el6.s390", "6Server-optional:cups-devel-1:1.4.2-44.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-44.el6.i686", "6Server-optional:cups-libs-1:1.4.2-44.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-44.el6.s390", "6Server-optional:cups-libs-1:1.4.2-44.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-44.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-44.el6.i686", "6Server-optional:cups-php-1:1.4.2-44.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-44.el6.s390x", "6Server-optional:cups-php-1:1.4.2-44.el6.x86_64", "6Server:cups-1:1.4.2-44.el6.i686", "6Server:cups-1:1.4.2-44.el6.ppc64", "6Server:cups-1:1.4.2-44.el6.s390x", "6Server:cups-1:1.4.2-44.el6.src", "6Server:cups-1:1.4.2-44.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-44.el6.i686", "6Server:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-44.el6.s390", "6Server:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Server:cups-devel-1:1.4.2-44.el6.i686", "6Server:cups-devel-1:1.4.2-44.el6.ppc", "6Server:cups-devel-1:1.4.2-44.el6.ppc64", "6Server:cups-devel-1:1.4.2-44.el6.s390", "6Server:cups-devel-1:1.4.2-44.el6.s390x", "6Server:cups-devel-1:1.4.2-44.el6.x86_64", "6Server:cups-libs-1:1.4.2-44.el6.i686", "6Server:cups-libs-1:1.4.2-44.el6.ppc", "6Server:cups-libs-1:1.4.2-44.el6.ppc64", "6Server:cups-libs-1:1.4.2-44.el6.s390", "6Server:cups-libs-1:1.4.2-44.el6.s390x", "6Server:cups-libs-1:1.4.2-44.el6.x86_64", "6Server:cups-lpd-1:1.4.2-44.el6.i686", "6Server:cups-lpd-1:1.4.2-44.el6.ppc64", "6Server:cups-lpd-1:1.4.2-44.el6.s390x", "6Server:cups-lpd-1:1.4.2-44.el6.x86_64", "6Server:cups-php-1:1.4.2-44.el6.i686", "6Server:cups-php-1:1.4.2-44.el6.ppc64", "6Server:cups-php-1:1.4.2-44.el6.s390x", "6Server:cups-php-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-1:1.4.2-44.el6.src", "6Workstation-optional:cups-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-44.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-44.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-44.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-44.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-44.el6.x86_64", "6Workstation:cups-1:1.4.2-44.el6.i686", "6Workstation:cups-1:1.4.2-44.el6.ppc64", "6Workstation:cups-1:1.4.2-44.el6.s390x", "6Workstation:cups-1:1.4.2-44.el6.src", "6Workstation:cups-1:1.4.2-44.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-44.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-44.el6.i686", "6Workstation:cups-devel-1:1.4.2-44.el6.ppc", "6Workstation:cups-devel-1:1.4.2-44.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-44.el6.s390", "6Workstation:cups-devel-1:1.4.2-44.el6.s390x", "6Workstation:cups-devel-1:1.4.2-44.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-44.el6.i686", "6Workstation:cups-libs-1:1.4.2-44.el6.ppc", "6Workstation:cups-libs-1:1.4.2-44.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-44.el6.s390", "6Workstation:cups-libs-1:1.4.2-44.el6.s390x", "6Workstation:cups-libs-1:1.4.2-44.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-44.el6.i686", "6Workstation:cups-lpd-1:1.4.2-44.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-44.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-44.el6.x86_64", "6Workstation:cups-php-1:1.4.2-44.el6.i686", "6Workstation:cups-php-1:1.4.2-44.el6.ppc64", "6Workstation:cups-php-1:1.4.2-44.el6.s390x", "6Workstation:cups-php-1:1.4.2-44.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "David Koblas\u0027 GIF decoder LZW decoder buffer overflow" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.